Vulnerabilities > Markdown PDF Project

DATE CVE VULNERABILITY TITLE RISK
2018-07-20 CVE-2018-3770 Path Traversal vulnerability in Markdown-Pdf Project Markdown-Pdf
A path traversal exists in markdown-pdf version <9.0.0 that allows a user to insert a malicious html code that can result in reading the local files.
local
low complexity
markdown-pdf-project CWE-22
5.5