RSS   Vulnerabilities for 'Html-pdf'   RSS

2019-09-20
 
CVE-2019-15138

CWE-200
 

 
The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.

 


Copyright 2024, cxsecurity.com

 

Back to Top