Navigation Menu

Skip to content

Arbitrary File Read in html-pdf

High severity GitHub Reviewed Published Oct 11, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

npm html-pdf (npm)

Affected versions

< 3.0.1

Patched versions

3.0.1

Description

All versions of html-pdf are vulnerable to Arbitrary File Read. The package fails to sanitize the HTML input, allowing attackers to exfiltrate server files by supplying malicious HTML code. XHR requests in the HTML code are executed by the server. Input with an XHR request such as request.open("GET","file:///etc/passwd") will result in a PDF document with the contents of /etc/passwd.

Recommendation

No fix is currently available. There is a mitigation available in the provided reference.

References

Published by the National Vulnerability Database Sep 20, 2019
Reviewed Sep 25, 2019
Published to the GitHub Advisory Database Oct 11, 2019
Last updated Feb 1, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2019-15138

GHSA ID

GHSA-x4w5-r546-x9qh
Checking history
See something to contribute? Suggest improvements for this vulnerability.