Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/typemark/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
References
Link Resource
https://starlabs.sg/advisories/23/23-2971/ Exploit Mitigation Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: STAR_Labs

Published: 2023-08-19T05:45:35.025Z

Updated: 2023-08-19T05:45:35.025Z

Reserved: 2023-05-30T07:46:11.004Z


Link: CVE-2023-2971

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-19T06:15:47.037

Modified: 2023-08-24T20:19:37.060


Link: CVE-2023-2971

JSON object: View

cve-icon Redhat Information

No data.

CWE