CVE-2018-3770

A path traversal exists in markdown-pdf version <9.0.0 that allows a user to insert a malicious html code that can result in reading the local files.
References
Link Resource
https://hackerone.com/reports/360727 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:markdown-pdf_project:markdown-pdf:*:*:*:*:*:node.js:*:*

Information

Published : 2018-07-20 15:29

Updated : 2023-02-28 09:54


NVD link : CVE-2018-3770

Mitre link : CVE-2018-3770


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

markdown-pdf_project

  • markdown-pdf