Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Typora Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1003 1 Typora 1 Typora 2023-03-21 N/A 7.8 HIGH
A vulnerability, which was classified as critical, was found in Typora up to 1.5.5. Affected is an unknown function of the component WSH JScript Handler. The manipulation leads to code injection. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.8 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221736.
CVE-2022-40011 1 Typora 1 Typora 2022-12-30 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in typora through 1.38 allows remote attackers to run arbitrary code via export from editor.
CVE-2022-43668 1 Typora 1 Typora 2022-12-12 N/A 6.1 MEDIUM
Typora versions prior to 1.4.4 fails to properly neutralize JavaScript code, which may result in executing JavaScript code contained in the file when opening a file with the affected product.
CVE-2019-20374 3 Apple, Linux, Typora 3 Macos, Linux Kernel, Typora 2021-09-08 6.8 MEDIUM 9.6 CRITICAL
A mutation cross-site scripting (XSS) issue in Typora through 0.9.9.31.2 on macOS and through 0.9.81 on Linux leads to Remote Code Execution through Mermaid code blocks. To exploit this vulnerability, one must open a file in Typora. The XSS vulnerability is then triggered due to improper HTML sanitization. Given that the application is based on the Electron framework, the XSS leads to remote code execution in an unsandboxed environment.
CVE-2020-18748 1 Typora 1 Typora 2021-08-23 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Typora v0.9.65 allows attackers to execute arbitrary code via mathjax syntax due to a mathjax configuration error in the mathematical formula blocks. This is a different vulnerability from CVE-2020-18221.
CVE-2020-18221 1 Typora 1 Typora 2021-05-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Typora v0.9.65 and earlier allows remote attackers to execute arbitrary code by injecting commands during block rendering of a mathematical formula.
CVE-2020-18737 1 Typora 1 Typora 2021-02-08 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Typora 0.9.67. There is an XSS vulnerability that causes Remote Code Execution.
CVE-2019-12172 4 Apple, Linux, Microsoft and 1 more 4 Mac Os X, Linux Kernel, Windows and 1 more 2020-08-24 6.8 MEDIUM 7.8 HIGH
Typora 0.9.9.21.1 (1913) allows arbitrary code execution via a modified file: URL syntax in the HREF attribute of an AREA element, as demonstrated by file:\\\ on macOS or Linux, or file://C| on Windows. This is different from CVE-2019-12137.
CVE-2019-12137 2 Apple, Typora 2 Mac Os X, Typora 2019-06-13 6.8 MEDIUM 7.8 HIGH
Typora 0.9.9.24.6 on macOS allows directory traversal, for execution of arbitrary programs, via a file:/// or ../ substring in a shared note.
CVE-2019-7295 1 Typora 1 Typora 2019-02-01 4.3 MEDIUM 6.1 MEDIUM
typora through 0.9.63 has XSS, with resultant remote command execution, during block rendering of a mathematical formula.
CVE-2019-7296 1 Typora 1 Typora 2019-02-01 4.3 MEDIUM 6.1 MEDIUM
typora through 0.9.64 has XSS, with resultant remote command execution, during inline rendering of a mathematical formula.
CVE-2019-6803 1 Typora 1 Typora 2019-01-25 4.3 MEDIUM 6.1 MEDIUM
typora through 0.9.9.20.3 beta has XSS, with resultant remote command execution, via the left outline bar.