Vulnerability CVE-2019-12137


Published: 2019-05-16

Description:
Typora 0.9.9.24.6 on macOS allows directory traversal, for execution of arbitrary programs, via a file:/// or ../ substring in a shared note.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Typora 0.9.9.24.6 Directory Traversal
Mishra Dhiraj
29.05.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Typora -> Typora 

 References:
http://packetstormsecurity.com/files/153082/Typora-0.9.9.24.6-Directory-Traversal.html
https://github.com/typora/typora-issues/issues/2505
https://twitter.com/RandomDhiraj/status/1136960564540915712

Copyright 2024, cxsecurity.com

 

Back to Top