Arbitrary File Read Vulnerability in html-pdf Package 2.2.0 for Node.js

Arbitrary File Read Vulnerability in html-pdf Package 2.2.0 for Node.js

CVE-2019-15138 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.

Learn more about our Web Application Penetration Testing UK.