#VU82239 Cross-site scripting in tinymce


Published: 2023-10-19 | Updated: 2024-01-21

Vulnerability identifier: #VU82239

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45818

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
tinymce
Web applications / JS libraries

Vendor: tinymce

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in core undo and redo functionality. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

tinymce: 5.0.0 - 5.10.7, 6.0.0 - 6.7.0


External links
http://github.com/tinymce/tinymce/security/advisories/GHSA-v65r-p3vv-jjfv


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability