CVE-2019-15138

The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.
References
Link Resource
https://www.npmjs.com/advisories/1095 Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20191017-0005/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:html-pdf_project:html-pdf:*:*:*:*:*:node.js:*:*

Information

Published : 2019-09-20 08:15

Updated : 2022-01-01 08:20


NVD link : CVE-2019-15138

Mitre link : CVE-2019-15138

Products Affected
No products.
CWE