Filtered by vendor Html-pdf Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15138 1 Html-pdf Project 1 Html-pdf 2024-08-05 7.5 High
The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.