HTML-to-PDF converters open to 'a plethora of attack scenarios'

Discussion in 'other security issues & news' started by guest, Oct 21, 2020.

  1. guest

    guest Guest

    HTML-to-PDF converters open to denial-of-service, SSRF, directory traversal attacks
    Infosec intern assailed eight open source libraries in 11 different ways
    October 21, 2020

    https://portswigger.net/daily-swig/...l-of-service-ssrf-directory-traversal-attacks
    HTML to PDF converters, can I hack them?
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.