Skip to content

markdown-pdf vulnerable to local file read via server side cross-site scripting (XSS)

High severity GitHub Reviewed Published Apr 5, 2023 to the GitHub Advisory Database • Updated Apr 5, 2023

Package

npm markdown-pdf (npm)

Affected versions

<= 11.0.0

Patched versions

None

Description

markdown-pdf version 11.0.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the Markdown content entered by the user.

References

Published by the National Vulnerability Database Apr 4, 2023
Published to the GitHub Advisory Database Apr 5, 2023
Last updated Apr 5, 2023
Reviewed Apr 5, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2023-0835

GHSA ID

GHSA-qghr-877h-f9jh

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.