CVE-2019-15138

The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.

Summary:

The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.

Reference Links(if available):

  • https://www.npmjs.com/advisories/1095
  • https://security.netapp.com/advisory/ntap-20191017-0005/
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:P/I:N/A:N

    v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

    Links to Exploits(if available)