Typora 1.4.0 Dev

CPE Details

Typora 1.4.0 Dev
1.4.0
2023-08-24 09:38 +00:00
2023-08-24 09:44 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:typora:typora:1.4.0:dev:*:*:*:*:*:*

Informations

Vendor

typora

Product

typora

Version

1.4.0

Update

dev

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-41481 2024-08-07 22:00 +00:00 Typora before 1.9.3 Markdown editor has a cross-site scripting (XSS) vulnerability via the Mermaid component.
6.1
MEDIUM
CVE-2024-41482 2024-08-07 22:00 +00:00 Typora before 1.9.3 Markdown editor has a cross-site scripting (XSS) vulnerability via the MathJax component.
6.1
MEDIUM
CVE-2023-39703 2023-08-31 22:00 +00:00 A cross site scripting (XSS) vulnerability in the Markdown Editor component of Typora v1.6.7 allows attackers to execute arbitrary code via uploading a crafted Markdown file.
6.1
MEDIUM
CVE-2023-2971 2023-08-19 05:45 +00:00 Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/typemark/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
6.5
MEDIUM
CVE-2023-2317 2023-08-19 05:35 +00:00 DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in tag. This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
9.6
CRITICAL
CVE-2023-2316 2023-08-19 05:34 +00:00 Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
7.4
HIGH
CVE-2023-1003 2023-02-24 07:53 +00:00 A vulnerability, which was classified as critical, was found in Typora up to 1.5.5 on Windows. Affected is an unknown function of the component WSH JScript Handler. The manipulation leads to code injection. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.8 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221736.
7.8
HIGH
CVE-2022-40011 2022-12-22 23:00 +00:00 Cross Site Scripting (XSS) vulnerability in typora through 1.38 allows remote attackers to run arbitrary code via export from editor.
6.1
MEDIUM
CVE-2022-43668 2022-12-06 23:00 +00:00 Typora versions prior to 1.4.4 fails to properly neutralize JavaScript code, which may result in executing JavaScript code contained in the file when opening a file with the affected product.
6.1
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.