CVE-2024-9075 - Stirling-Tools Stirling-PDF Markdown-to-PDF Cross-Site Scripting Vulnerability

3 weeks ago 20
ARTICLE AD BOX
CVE ID : CVE-2024-9075
Published : Sept. 21, 2024, 11:15 p.m. | 24 minutes ago
Description : A vulnerability was found in Stirling-Tools Stirling-PDF up to 0.28.3. It has been declared as problematic. This vulnerability affects unknown code of the component Markdown-to-PDF. The manipulation leads to cross site scripting. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 2.6 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article