DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in <embed> tag. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
References
Link Resource
https://starlabs.sg/advisories/23/23-2317/ Exploit Mitigation Third Party Advisory
https://support.typora.io/What's-New-1.6/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: STAR_Labs

Published: 2023-08-19T05:35:36.603Z

Updated: 2023-08-19T05:35:36.603Z

Reserved: 2023-04-27T04:51:13.390Z


Link: CVE-2023-2317

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-19T06:15:46.687

Modified: 2023-08-24T20:12:21.367


Link: CVE-2023-2317

JSON object: View

cve-icon Redhat Information

No data.

CWE