CVE-2019-9644

CVE-2019-9644

An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer’s error messages can include the content of any invalid JavaScript that was encountered.

Source: CVE-2019-9644

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다