A vulnerability, which was classified as problematic, has been found in yzane vscode-markdown-pdf 1.5.0. Affected by this issue is some unknown functionality of the component Markdown File Handler. The manipulation leads to pathname traversal. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.
History

Fri, 13 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Yzane markdown Pdf
Weaknesses CWE-22
CPEs cpe:2.3:a:yzane:markdown_pdf:1.5.0:*:*:*:*:vscode:*:*
Vendors & Products Yzane markdown Pdf

Tue, 13 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Yzane
Yzane vscode Markdown Pdf
CPEs cpe:2.3:a:yzane:vscode_markdown_pdf:*:*:*:*:*:*:*:*
Vendors & Products Yzane
Yzane vscode Markdown Pdf
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in yzane vscode-markdown-pdf 1.5.0. Affected by this issue is some unknown functionality of the component Markdown File Handler. The manipulation leads to pathname traversal. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.
Title yzane vscode-markdown-pdf Markdown File pathname traversal
Weaknesses CWE-21
References
Metrics cvssV2_0

{'score': 1.7, 'vector': 'AV:L/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 3.3, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 3.3, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T19:00:08.048Z

Updated: 2024-08-13T19:39:18.425Z

Reserved: 2024-08-13T14:03:20.281Z

Link: CVE-2024-7738

cve-icon Vulnrichment

Updated: 2024-08-13T19:39:11.581Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T19:15:17.217

Modified: 2024-09-13T16:03:45.013

Link: CVE-2024-7738

cve-icon Redhat

No data.