CVE-2025-55161: CWE-918: Server-Side Request Forgery (SSRF) in Stirling-Tools Stirling-PDF
Stirling-PDF is a locally hosted web application that performs various operations on PDF files. Prior to version 1.1.0, when using the /api/v1/convert/markdown/pdf endpoint to convert Markdown to PDF, the backend calls a third-party tool to process it and includes a sanitizer for security sanitization which can be bypassed and result in SSRF. This issue has been patched in version 1.1.0.
AI Analysis
Technical Summary
CVE-2025-55161 is a high-severity Server-Side Request Forgery (SSRF) vulnerability affecting Stirling-PDF, a locally hosted web application designed to perform various PDF file operations. The vulnerability exists in versions prior to 1.1.0, specifically in the /api/v1/convert/markdown/pdf endpoint, which converts Markdown documents to PDF format. During this conversion process, the backend invokes a third-party tool to handle the operation and applies a security sanitizer intended to prevent malicious input. However, this sanitizer can be bypassed, allowing an attacker to craft malicious requests that cause the server to make unintended HTTP requests to internal or external resources. SSRF vulnerabilities like this can be exploited remotely without authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The impact includes high confidentiality loss, as attackers can access sensitive internal services or metadata, with additional limited integrity and availability impacts. The vulnerability has been patched in version 1.1.0 of Stirling-PDF. No known exploits are currently reported in the wild, but the high CVSS score of 8.6 reflects the significant risk posed by this flaw if left unpatched. The CWE-918 classification confirms the SSRF nature of the issue, which is a common and dangerous web application vulnerability that can lead to further internal network compromise or data exfiltration.
Potential Impact
For European organizations using Stirling-PDF versions earlier than 1.1.0, this SSRF vulnerability poses a significant risk. Since Stirling-PDF is locally hosted, exploitation could allow attackers to pivot from the compromised application to internal network resources, potentially accessing sensitive data or internal APIs not exposed externally. This could lead to unauthorized data disclosure, including confidential documents or internal services. The confidentiality impact is high, as attackers can leverage SSRF to bypass network segmentation and access internal-only endpoints. Integrity and availability impacts are lower but still present, as attackers might manipulate backend services or cause denial of service through crafted requests. European organizations in sectors such as finance, healthcare, legal, and government, which often handle sensitive PDF documents and rely on internal document processing tools, are particularly at risk. The lack of required authentication and user interaction increases the threat level, making automated exploitation feasible. Additionally, compliance with GDPR and other data protection regulations could be jeopardized if sensitive data is exposed due to this vulnerability.
Mitigation Recommendations
Organizations should immediately upgrade Stirling-PDF to version 1.1.0 or later, where the SSRF vulnerability has been patched. Until the upgrade is applied, it is critical to implement network-level controls to restrict the application’s outbound HTTP requests to only trusted destinations, using firewall rules or proxy filtering. Application-level input validation should be enhanced to reject suspicious URLs or IP addresses, especially those pointing to internal network ranges (e.g., 10.0.0.0/8, 192.168.0.0/16, 127.0.0.0/8). Monitoring and logging of all outbound requests from the Stirling-PDF server should be enabled to detect anomalous or unexpected traffic patterns indicative of SSRF exploitation attempts. Additionally, organizations should conduct internal penetration testing focused on SSRF to identify any other potential weaknesses. Segmentation of the network hosting Stirling-PDF from sensitive internal systems can reduce the blast radius if exploitation occurs. Finally, ensure that all third-party tools integrated with Stirling-PDF are kept up to date and reviewed for similar vulnerabilities.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-55161: CWE-918: Server-Side Request Forgery (SSRF) in Stirling-Tools Stirling-PDF
Description
Stirling-PDF is a locally hosted web application that performs various operations on PDF files. Prior to version 1.1.0, when using the /api/v1/convert/markdown/pdf endpoint to convert Markdown to PDF, the backend calls a third-party tool to process it and includes a sanitizer for security sanitization which can be bypassed and result in SSRF. This issue has been patched in version 1.1.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-55161 is a high-severity Server-Side Request Forgery (SSRF) vulnerability affecting Stirling-PDF, a locally hosted web application designed to perform various PDF file operations. The vulnerability exists in versions prior to 1.1.0, specifically in the /api/v1/convert/markdown/pdf endpoint, which converts Markdown documents to PDF format. During this conversion process, the backend invokes a third-party tool to handle the operation and applies a security sanitizer intended to prevent malicious input. However, this sanitizer can be bypassed, allowing an attacker to craft malicious requests that cause the server to make unintended HTTP requests to internal or external resources. SSRF vulnerabilities like this can be exploited remotely without authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The impact includes high confidentiality loss, as attackers can access sensitive internal services or metadata, with additional limited integrity and availability impacts. The vulnerability has been patched in version 1.1.0 of Stirling-PDF. No known exploits are currently reported in the wild, but the high CVSS score of 8.6 reflects the significant risk posed by this flaw if left unpatched. The CWE-918 classification confirms the SSRF nature of the issue, which is a common and dangerous web application vulnerability that can lead to further internal network compromise or data exfiltration.
Potential Impact
For European organizations using Stirling-PDF versions earlier than 1.1.0, this SSRF vulnerability poses a significant risk. Since Stirling-PDF is locally hosted, exploitation could allow attackers to pivot from the compromised application to internal network resources, potentially accessing sensitive data or internal APIs not exposed externally. This could lead to unauthorized data disclosure, including confidential documents or internal services. The confidentiality impact is high, as attackers can leverage SSRF to bypass network segmentation and access internal-only endpoints. Integrity and availability impacts are lower but still present, as attackers might manipulate backend services or cause denial of service through crafted requests. European organizations in sectors such as finance, healthcare, legal, and government, which often handle sensitive PDF documents and rely on internal document processing tools, are particularly at risk. The lack of required authentication and user interaction increases the threat level, making automated exploitation feasible. Additionally, compliance with GDPR and other data protection regulations could be jeopardized if sensitive data is exposed due to this vulnerability.
Mitigation Recommendations
Organizations should immediately upgrade Stirling-PDF to version 1.1.0 or later, where the SSRF vulnerability has been patched. Until the upgrade is applied, it is critical to implement network-level controls to restrict the application’s outbound HTTP requests to only trusted destinations, using firewall rules or proxy filtering. Application-level input validation should be enhanced to reject suspicious URLs or IP addresses, especially those pointing to internal network ranges (e.g., 10.0.0.0/8, 192.168.0.0/16, 127.0.0.0/8). Monitoring and logging of all outbound requests from the Stirling-PDF server should be enabled to detect anomalous or unexpected traffic patterns indicative of SSRF exploitation attempts. Additionally, organizations should conduct internal penetration testing focused on SSRF to identify any other potential weaknesses. Segmentation of the network hosting Stirling-PDF from sensitive internal systems can reduce the blast radius if exploitation occurs. Finally, ensure that all third-party tools integrated with Stirling-PDF are kept up to date and reviewed for similar vulnerabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-08-07T18:27:23.306Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 689a6f8ead5a09ad002982d2
Added to database: 8/11/2025, 10:32:46 PM
Last enriched: 8/19/2025, 1:43:42 AM
Last updated: 8/20/2025, 7:03:37 AM
Views: 16
Related Threats
CVE-2025-6180: CWE-319 Cleartext Transmission of Sensitive Information in StrongDM sdm-cli
HighCVE-2025-50901: n/a
UnknownCVE-2025-8415: Authentication Bypass by Alternate Name in Red Hat Cryostat 4
MediumCVE-2025-8612: CWE-59: Improper Link Resolution Before File Access ('Link Following') in AOMEI Backupper Workstation
HighCVE-2025-8611: CWE-306: Missing Authentication for Critical Function in AOMEI Cyber Backup
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.