CVE-2019-20374

A mutation cross-site scripting (XSS) issue in Typora through 0.9.9.31.2 on macOS and through 0.9.81 on Linux leads to Remote Code Execution through Mermaid code blocks. To exploit this vulnerability, one must open a file in Typora. The XSS vulnerability is then triggered due to improper HTML sanitization. Given that the application is based on the Electron framework, the XSS leads to remote code execution in an unsandboxed environment.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:typora:typora:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:typora:typora:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-09 23:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20374

Mitre link : CVE-2019-20374

CVE.ORG link : CVE-2019-20374


JSON object : View

Products Affected

linux

  • linux_kernel

apple

  • macos

typora

  • typora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')