CVE-2023-0835

CVSS V2 None CVSS V3 None
Description
markdown-pdf version 11.0.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the Markdown content entered by the user.
Overview
  • CVE ID
  • CVE-2023-0835
  • Assigner
  • help@fluidattacks.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-04-04T23:15:07
  • Last Modified Date
  • 2023-04-13T19:03:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:markdown-pdf_project:markdown-pdf:11.0.0:*:*:*:*:node.js:*:* 1 OR
References
Reference URL Reference Tags
https://fluidattacks.com/advisories/relsb/ Exploit Third Party Advisory
https://www.npmjs.com/package/markdown-pdf/ Product
History
Created Old Value New Value Data Type Notes
2023-04-17 04:09:19 Added to TrackCVE
2023-04-17 04:09:23 Weakness Enumeration new