CVE-2023-2316

Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/<absolute-path>". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious webpage and paste it into Typora.
References
Link Resource
https://starlabs.sg/advisories/23/23-2316/ Exploit Mitigation Third Party Advisory
https://support.typora.io/What's-New-1.6/ Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:typora:typora:*:*:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

24 Aug 2023, 18:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.4
First Time Linux
Microsoft
Microsoft windows
Typora typora
Typora
Linux linux Kernel
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:typora:typora:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://starlabs.sg/advisories/23/23-2316/ - (MISC) https://starlabs.sg/advisories/23/23-2316/ - Exploit, Mitigation, Third Party Advisory
References (MISC) https://support.typora.io/What's-New-1.6/ - (MISC) https://support.typora.io/What's-New-1.6/ - Vendor Advisory
CWE CWE-22

20 Aug 2023, 00:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-19 06:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-2316

Mitre link : CVE-2023-2316

CVE.ORG link : CVE-2023-2316


JSON object : View

Products Affected

linux

  • linux_kernel

microsoft

  • windows

typora

  • typora
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')