| Vulnerability Name: | CVE-2018-19351 (CCN-153125) | ||||||||||||||||||||||||
| Assigned: | 2018-11-18 | ||||||||||||||||||||||||
| Published: | 2018-11-18 | ||||||||||||||||||||||||
| Updated: | 2020-11-19 | ||||||||||||||||||||||||
| Summary: | Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this. | ||||||||||||||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2018-19351 Source: XF Type: UNKNOWN jupyter-cve201819351-xss(153125) Source: CCN Type: Notebook GIT Repository notebook Source: MISC Type: Release Notes https://github.com/jupyter/notebook/blob/master/docs/source/changelog.rst Source: MISC Type: Patch, Third Party Advisory https://github.com/jupyter/notebook/commit/107a89fce5f413fb5728c1c5d2c7788e1fb17491 Source: MISC Type: Issue Tracking, Third Party Advisory https://groups.google.com/forum/#!topic/jupyter/hWzu2BSsplY Source: MLIST Type: UNKNOWN [debian-lts-announce] 20201119 [SECURITY] [DLA 2432-1] jupyter-notebook security update Source: MISC Type: Third Party Advisory https://pypi.org/project/notebook/#history Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-19351 | ||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||