#VU50815 Cross-site scripting in tinymce


Published: 2021-02-20 | Updated: 2024-01-21

Vulnerability identifier: #VU50815

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21911

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
tinymce
Web applications / JS libraries

Vendor: tinymce

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via URL. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

tinymce: 5.0.0 - 5.5.1, 4.0 - 4.9.11, 3.0 - 3.5b3


External links
http://www.npmjs.com/advisories/1601
http://github.com/advisories/GHSA-w7jx-j77m-wp65
http://www.tiny.cloud/docs/release-notes/release-notes56/#securityfixes


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability