CVE-2019-20374

A mutation cross-site scripting (XSS) issue in Typora through 0.9.9.31.2 on macOS and through 0.9.81 on Linux leads to Remote Code Execution through Mermaid code blocks. To exploit this vulnerability, one must open a file in Typora. The XSS vulnerability is then triggered due to improper HTML sanitization. Given that the application is based on the Electron framework, the XSS leads to remote code execution in an unsandboxed environment.
Configurations

Configuration 1


Information

Published : 2020-01-09 11:15

Updated : 2021-09-08 05:22


NVD link : CVE-2019-20374

Mitre link : CVE-2019-20374

Products Affected
CWE