Vulnerabilities (CVE)

Filtered by vendor Html-pdf Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15138 1 Html-pdf Project 1 Html-pdf 2023-12-10 5.0 MEDIUM 7.5 HIGH
The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.