Directory Traversal Vulnerability in Typora 0.9.9.24.6 on macOS

Directory Traversal Vulnerability in Typora 0.9.9.24.6 on macOS

CVE-2019-12137 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Typora 0.9.9.24.6 on macOS allows directory traversal, for execution of arbitrary programs, via a file:/// or ../ substring in a shared note.

Learn more about our Cis Benchmark Audit For Apple Macos.