Multiple vulnerabilities in TinyMCE



Published: 2024-06-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-38356
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tinymce
Web applications / JS libraries

Vendor tinymce

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU92821

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38356

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when using the noneditable_regexp option. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

tinymce: 5.0.0 - 7.1.2

External links

http://github.com/tinymce/tinymce/security/advisories/GHSA-9hcv-j9pv-qmph


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU92820

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when parsing noscript elements. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

tinymce: 5.0.0 - 7.1.2

External links

http://github.com/tinymce/tinymce/security/advisories/GHSA-w9jx-4g6g-rp7x


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###