logo

CVE-2019-15138 html-pdf

Package

Manager: npm
Name: html-pdf
Vulnerable Version: >=0 <3.0.1

Severity

Level: High

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00316 pctl0.54099

Details

Arbitrary File Read in html-pdf All versions of `html-pdf` are vulnerable to Arbitrary File Read. The package fails to sanitize the HTML input, allowing attackers to exfiltrate server files by supplying malicious HTML code. XHR requests in the HTML code are executed by the server. Input with an XHR request such as `request.open("GET","file:///etc/passwd")` will result in a PDF document with the contents of `/etc/passwd`. ## Recommendation No fix is currently available. There is a mitigation available in the provided reference.

Metadata

Created: 2019-10-11T18:40:38Z
Modified: 2022-01-04T19:51:51Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/10/GHSA-x4w5-r546-x9qh/GHSA-x4w5-r546-x9qh.json
CWE IDs: ["CWE-200", "CWE-668", "CWE-73", "CWE-79"]
Alternative ID: GHSA-x4w5-r546-x9qh
Finding: F017
Auto approve: 1