Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-29881
HistoryMar 26, 2024 - 1:31 p.m.

CVE-2024-29881 TinyMCE Cross-Site Scripting (XSS) vulnerability in handling external SVG files through Object or Embed elements

2024-03-2613:31:15
CWE-79
GitHub_M
www.cve.org
11
tinymce
xss
svg
object element
embed element
security vulnerability
patched
open source

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0

Percentile

15.5%

TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content loading and content inserting code. A SVG image could be loaded though an object or embed element and that image could potentially contain a XSS payload. This vulnerability is fixed in 6.8.1 and 7.0.0.

CNA Affected

[
  {
    "vendor": "tinymce",
    "product": "tinymce",
    "versions": [
      {
        "version": "< 7.0.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0

Percentile

15.5%