Filtered by vendor Stirlingpdf Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-9075 1 Stirlingpdf 1 Stirling Pdf 2024-09-30 2.6 Low
A vulnerability was found in Stirling-Tools Stirling-PDF up to 0.28.3. It has been declared as problematic. This vulnerability affects unknown code of the component Markdown-to-PDF. The manipulation leads to cross site scripting. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 0.29.0 is able to address this issue. It is recommended to upgrade the affected component. The vendor explains that "this functionality was removed in 0.29.0 already" and "we plan to re-add at later date with issue resolved".