Lucene search

K
cve[email protected]CVE-2019-6803
HistoryJan 25, 2019 - 5:29 a.m.

CVE-2019-6803

2019-01-2505:29:00
CWE-79
web.nvd.nist.gov
61
typora
xss
remote command execution
cve-2019-6803

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.9%

typora through 0.9.9.20.3 beta has XSS, with resultant remote command execution, via the left outline bar.

Affected configurations

NVD
Node
typoratyporaMatch0.8.1alpha
OR
typoratyporaMatch0.8.2alpha
OR
typoratyporaMatch0.8.5alpha
OR
typoratyporaMatch0.8.6alpha
OR
typoratyporaMatch0.8.7alpha
OR
typoratyporaMatch0.8.8beta
OR
typoratyporaMatch0.8.9beta
OR
typoratyporaMatch0.9.0beta
OR
typoratyporaMatch0.9.1beta
OR
typoratyporaMatch0.9.2beta
OR
typoratyporaMatch0.9.3beta
OR
typoratyporaMatch0.9.4beta
OR
typoratyporaMatch0.9.4.5beta
OR
typoratyporaMatch0.9.5beta
OR
typoratyporaMatch0.9.5.6beta
OR
typoratyporaMatch0.9.5.7beta
OR
typoratyporaMatch0.9.6beta
OR
typoratyporaMatch0.9.6.1beta
OR
typoratyporaMatch0.9.6.8beta
OR
typoratyporaMatch0.9.7beta
OR
typoratyporaMatch0.9.7.4beta
OR
typoratyporaMatch0.9.7.5beta
OR
typoratyporaMatch0.9.7.8beta
OR
typoratyporaMatch0.9.7.9beta
OR
typoratyporaMatch0.9.8beta
OR
typoratyporaMatch0.9.8.1beta
OR
typoratyporaMatch0.9.8.5beta
OR
typoratyporaMatch0.9.8.6beta
OR
typoratyporaMatch0.9.8.7beta
OR
typoratyporaMatch0.9.8.7.2beta
OR
typoratyporaMatch0.9.8.8beta
OR
typoratyporaMatch0.9.9.0beta
OR
typoratyporaMatch0.9.9.1beta
OR
typoratyporaMatch0.9.9.2beta
OR
typoratyporaMatch0.9.9.2.1beta
OR
typoratyporaMatch0.9.9.2.5beta
OR
typoratyporaMatch0.9.9.3beta
OR
typoratyporaMatch0.9.9.4beta
OR
typoratyporaMatch0.9.9.4.4beta
OR
typoratyporaMatch0.9.9.5beta
OR
typoratyporaMatch0.9.9.5.1
OR
typoratyporaMatch0.9.9.6beta
OR
typoratyporaMatch0.9.9.6.2beta
OR
typoratyporaMatch0.9.9.6.4beta
OR
typoratyporaMatch0.9.9.7beta
OR
typoratyporaMatch0.9.9.7.1beta
OR
typoratyporaMatch0.9.9.7.6beta
OR
typoratyporaMatch0.9.9.7.8beta
OR
typoratyporaMatch0.9.9.8beta
OR
typoratyporaMatch0.9.9.8.2beta
OR
typoratyporaMatch0.9.9.8.4beta
OR
typoratyporaMatch0.9.9.8.5beta
OR
typoratyporaMatch0.9.9.8.8beta
OR
typoratyporaMatch0.9.9.8.9beta
OR
typoratyporaMatch0.9.9.9.0beta
OR
typoratyporaMatch0.9.9.9.2beta
OR
typoratyporaMatch0.9.9.9.3beta
OR
typoratyporaMatch0.9.9.9.4beta
OR
typoratyporaMatch0.9.9.9.4.2beta
OR
typoratyporaMatch0.9.9.10beta
OR
typoratyporaMatch0.9.9.10.1beta
OR
typoratyporaMatch0.9.9.10.2beta
OR
typoratyporaMatch0.9.9.10.3beta
OR
typoratyporaMatch0.9.9.10.4beta
OR
typoratyporaMatch0.9.9.10.6beta
OR
typoratyporaMatch0.9.9.10.7beta
OR
typoratyporaMatch0.9.9.10.8beta
OR
typoratyporaMatch0.9.9.10.9beta
OR
typoratyporaMatch0.9.9.11beta
OR
typoratyporaMatch0.9.9.11.2beta
OR
typoratyporaMatch0.9.9.12beta
OR
typoratyporaMatch0.9.9.12.4beta
OR
typoratyporaMatch0.9.9.12.5
OR
typoratyporaMatch0.9.9.13beta
OR
typoratyporaMatch0.9.9.13.6beta
OR
typoratyporaMatch0.9.9.14beta
OR
typoratyporaMatch0.9.9.15beta
OR
typoratyporaMatch0.9.9.15.2beta
OR
typoratyporaMatch0.9.9.15.3beta
OR
typoratyporaMatch0.9.9.16beta
OR
typoratyporaMatch0.9.9.16.1beta
OR
typoratyporaMatch0.9.9.16.2beta
OR
typoratyporaMatch0.9.9.17beta
OR
typoratyporaMatch0.9.9.17.4beta
OR
typoratyporaMatch0.9.9.17.5beta
OR
typoratyporaMatch0.9.9.18beta
OR
typoratyporaMatch0.9.9.18.1beta
OR
typoratyporaMatch0.9.9.19beta
OR
typoratyporaMatch0.9.9.19.3beta
OR
typoratyporaMatch0.9.9.19.4beta
OR
typoratyporaMatch0.9.9.20beta
OR
typoratyporaMatch0.9.9.20.1beta
OR
typoratyporaMatch0.9.9.20.2beta
OR
typoratyporaMatch0.9.9.20.3beta

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.9%

Related for CVE-2019-6803