#VU97241 Cross-site scripting in tinymce


Published: 2024-09-13

Vulnerability identifier: #VU97241

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38357

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
tinymce
Web applications / JS libraries

Vendor:

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://github.com/tinymce/tinymce/security/advisories/GHSA-w9jx-4g6g-rp7x
http://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d
http://owasp.org/www-community/attacks/xss
http://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview
http://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability