Vulnerabilities > Html Pages Project

DATE CVE VULNERABILITY TITLE RISK
2019-02-01 CVE-2018-16481 Cross-site Scripting vulnerability in Html-Pages Project Html-Pages
A XSS vulnerability was found in html-page <=2.1.1 that allows malicious Javascript code to be executed in the user's browser due to the absence of sanitization of the paths before rendering.
4.3
2018-05-29 CVE-2018-3744 Path Traversal vulnerability in Html-Pages Project Html-Pages 2.0.7
The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL.
network
low complexity
html-pages-project CWE-22
critical
9.8