The html-pdf package 2.2.0 for Node.js has an arbitrary file read vulnerability via an HTML file that uses XMLHttpRequest to access a file:/// URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-20T19:13:13

Updated: 2024-08-05T00:34:53.294Z

Reserved: 2019-08-18T00:00:00

Link: CVE-2019-15138

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-20T20:15:11.257

Modified: 2022-01-01T20:20:06.080

Link: CVE-2019-15138

cve-icon Redhat

No data.