Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/<absolute-path>". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: STAR_Labs

Published: 2023-08-19T05:34:20.390Z

Updated: 2024-08-02T06:19:14.860Z

Reserved: 2023-04-27T04:51:09.913Z

Link: CVE-2023-2316

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-19T06:15:46.420

Modified: 2023-08-24T18:56:26.503

Link: CVE-2023-2316

cve-icon Redhat

No data.