Path Traversal Vulnerability in markdown-pdf <9.0.0 Allows Local File Reading

Path Traversal Vulnerability in markdown-pdf <9.0.0 Allows Local File Reading

CVE-2018-3770 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A path traversal exists in markdown-pdf version <9.0.0 that allows a user to insert a malicious html code that can result in reading the local files.

Learn more about our User Device Pen Test.