Lucene search

K
nodejsRajanish Pathak, Security Researcher at xen1thlabsNODEJS:1095
HistoryJul 30, 2019 - 9:15 p.m.

Arbitrary File Read

2019-07-3021:15:49
Rajanish Pathak, Security Researcher at xen1thlabs
www.npmjs.com
7

0.005 Low

EPSS

Percentile

76.0%

Overview

html-pdf before version 3.0.1 is vulnerable to Arbitrary File Read. The package fails to sanitize the HTML input, allowing attackers to exfiltrate server files by supplying malicious HTML code. XHR requests in the HTML code are executed by the server. Input with an XHR request such as request.open("GET","file:///etc/passwd") will result in a PDF document with the contents of /etc/passwd.

Recommendation

Upgrade to version 3.0.1 or later

References

CPENameOperatorVersion
html-pdflt3.0.1

0.005 Low

EPSS

Percentile

76.0%