RSS   Podatności dla 'Markdown-pdf'   RSS

2018-07-20
 
CVE-2018-3770

CWE-22
 

 
A path traversal exists in markdown-pdf version <9.0.0 that allows a user to insert a malicious html code that can result in reading the local files.

 


Copyright 2024, cxsecurity.com

 

Back to Top