Lucene search

K

Markdown-pdf Security Vulnerabilities

cve
cve

CVE-2023-0835

markdown-pdf version 11.0.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the Markdown content entered by the...

8.2CVSS

8AI Score

0.002EPSS

2023-04-04 11:15 PM
13
cve
cve

CVE-2018-3770

A path traversal exists in markdown-pdf version <9.0.0 that allows a user to insert a malicious html code that can result in reading the local...

5.5CVSS

5.4AI Score

0.001EPSS

2018-07-20 10:29 PM
32