CVE-2019-12137

Typora 0.9.9.24.6 on macOS allows directory traversal, for execution of arbitrary programs, via a file:/// or ../ substring in a shared note.
Configurations

Configuration 1


Information

Published : 2019-05-16 02:29

Updated : 2019-06-13 05:29


NVD link : CVE-2019-12137

Mitre link : CVE-2019-12137

Products Affected
CWE