CVE-2019-15138

The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.
References
Link Resource
https://security.netapp.com/advisory/ntap-20191017-0005/ Third Party Advisory
https://www.npmjs.com/advisories/1095 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:html-pdf_project:html-pdf:*:*:*:*:*:node.js:*:*

History

01 Jan 2022, 20:20

Type Values Removed Values Added
CWE CWE-200 CWE-668
References (CONFIRM) https://security.netapp.com/advisory/ntap-20191017-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20191017-0005/ - Third Party Advisory

Information

Published : 2019-09-20 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15138

Mitre link : CVE-2019-15138

CVE.ORG link : CVE-2019-15138


JSON object : View

Products Affected

html-pdf_project

  • html-pdf
CWE
CWE-668

Exposure of Resource to Wrong Sphere