A vulnerability was found in Stirling-Tools Stirling-PDF up to 0.28.3. It has been declared as problematic. This vulnerability affects unknown code of the component Markdown-to-PDF. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2024-9075. The attack can be initiated remotely. There is no exploit available.

The vendor was contacted early about this disclosure but did not respond in any way.