Lucene search

K
githubGitHub Advisory DatabaseGHSA-GG8R-XJWQ-4W92
HistoryDec 08, 2022 - 11:30 p.m.

Cross-site scripting vulnerability in TinyMCE alerts

2022-12-0823:30:01
CWE-79
GitHub Advisory Database
github.com
16

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

54.8%

Impact

A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the image plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user.

Patches

This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements.

Fix

To avoid this vulnerability:

  • Upgrade to TinyMCE 5.10.7 or higher for TinyMCE 5.x.
  • Upgrade to TinyMCE 6.3.1 or higher for TinyMCE 6.x.

Workaround

To reduce the impact of this vulnerability:

  • Ensure the the images_upload_handler returns a valid value as per the images_upload_handler documentation.

References

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
github_advisory_databasetinymceRange<5.10.7
OR
tinymcetinymceRange<5.10.7
OR
github_advisory_databasetinymceRange<5.10.7
OR
github_advisory_databasetinymceRange<6.3.1
OR
tinymcetinymceRange<6.3.1
OR
github_advisory_databasetinymceRange<6.3.1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

54.8%