Lucene search

K

Typora Security Vulnerabilities

cve
cve

CVE-2023-1003

A vulnerability, which was classified as critical, was found in Typora up to 1.5.5 on Windows. Affected is an unknown function of the component WSH JScript Handler. The manipulation leads to code injection. An attack has to be approached locally. The exploit has been disclosed to the public and...

7.8CVSS

8AI Score

0.001EPSS

2023-03-07 08:15 PM
40
cve
cve

CVE-2020-18336

Cross Site Scripting (XSS) vulnerability found in Typora v.0.9.65 allows a remote attacker to obtain sensitive information via the PDF file exporting...

7.4CVSS

6.7AI Score

0.001EPSS

2023-10-10 03:15 AM
23
cve
cve

CVE-2023-39703

A cross site scripting (XSS) vulnerability in the Markdown Editor component of Typora v1.6.7 allows attackers to execute arbitrary code via uploading a crafted Markdown...

6.1CVSS

6AI Score

0.001EPSS

2023-09-01 01:15 PM
21
cve
cve

CVE-2023-2317

DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in tag. This vulnerability can be exploited if a user opens a.....

9.6CVSS

8.6AI Score

0.001EPSS

2023-08-19 06:15 AM
21
cve
cve

CVE-2023-2971

Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/typemark/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from....

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-19 06:15 AM
22
cve
cve

CVE-2023-2316

Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious.....

7.4CVSS

7.3AI Score

0.001EPSS

2023-08-19 06:15 AM
19
cve
cve

CVE-2020-21058

Cross Site Scripting vulnerability in Typora v.0.9.79 allows a remote attacker to execute arbitrary code via the mermaid...

6.1CVSS

6.4AI Score

0.001EPSS

2023-06-20 03:15 PM
8
cve
cve

CVE-2022-40011

Cross Site Scripting (XSS) vulnerability in typora through 1.38 allows remote attackers to run arbitrary code via export from...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-23 11:15 PM
528
cve
cve

CVE-2022-43668

Typora versions prior to 1.4.4 fails to properly neutralize JavaScript code, which may result in executing JavaScript code contained in the file when opening a file with the affected...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-07 04:15 AM
33
cve
cve

CVE-2019-7295

typora through 0.9.63 has XSS, with resultant remote command execution, during block rendering of a mathematical...

6.1CVSS

6.5AI Score

0.002EPSS

2022-10-03 04:19 PM
15
cve
cve

CVE-2019-7296

typora through 0.9.64 has XSS, with resultant remote command execution, during inline rendering of a mathematical...

6.1CVSS

6.5AI Score

0.002EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2020-18748

Cross Site Scripting (XSS) in Typora v0.9.65 allows attackers to execute arbitrary code via mathjax syntax due to a mathjax configuration error in the mathematical formula blocks. This is a different vulnerability from...

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-19 04:15 PM
18
4
cve
cve

CVE-2020-18221

Cross Site Scripting (XSS) in Typora v0.9.65 and earlier allows remote attackers to execute arbitrary code by injecting commands during block rendering of a mathematical...

6.1CVSS

6.3AI Score

0.001EPSS

2021-05-26 03:15 PM
16
5
cve
cve

CVE-2020-18737

An issue was discovered in Typora 0.9.67. There is an XSS vulnerability that causes Remote Code...

6.1CVSS

6.2AI Score

0.001EPSS

2021-02-05 04:15 PM
22
2
cve
cve

CVE-2019-20374

A mutation cross-site scripting (XSS) issue in Typora through 0.9.9.31.2 on macOS and through 0.9.81 on Linux leads to Remote Code Execution through Mermaid code blocks. To exploit this vulnerability, one must open a file in Typora. The XSS vulnerability is then triggered due to improper HTML...

9.6CVSS

8.8AI Score

0.005EPSS

2020-01-09 11:15 PM
68
cve
cve

CVE-2019-12172

Typora 0.9.9.21.1 (1913) allows arbitrary code execution via a modified file: URL syntax in the HREF attribute of an AREA element, as demonstrated by file:\ on macOS or Linux, or file://C| on Windows. This is different from...

7.8CVSS

7.6AI Score

0.003EPSS

2019-05-17 11:29 PM
19
cve
cve

CVE-2019-12137

Typora 0.9.9.24.6 on macOS allows directory traversal, for execution of arbitrary programs, via a file:/// or ../ substring in a shared...

7.8CVSS

7.4AI Score

0.003EPSS

2019-05-16 02:29 PM
71
cve
cve

CVE-2019-6803

typora through 0.9.9.20.3 beta has XSS, with resultant remote command execution, via the left outline...

6.1CVSS

6.5AI Score

0.002EPSS

2019-01-25 05:29 AM
61