Cross-site scripting in TinyMCE



Published: 2022-12-12
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-23494
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tinymce
Web applications / JS libraries

Vendor tinymce

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU70109

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23494

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in TinyMCE alerts. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

tinymce: 5.10.0 - 6.3.0

External links

http://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e
http://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler
http://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes
http://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d
http://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92
http://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###