RamKriD / prakrishth

0 stars 0 forks source link

CVE-2024-38356 (Medium) detected in tinymce-6.3.1.tgz #696

Open mend-bolt-for-github[bot] opened 2 months ago

mend-bolt-for-github[bot] commented 2 months ago

CVE-2024-38356 - Medium Severity Vulnerability

Vulnerable Library - tinymce-6.3.1.tgz

Library home page: https://registry.npmjs.org/tinymce/-/tinymce-6.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tinymce/package.json

Dependency Hierarchy: - tinymce-react-4.3.0.tgz (Root Library) - :x: **tinymce-6.3.1.tgz** (Vulnerable Library)

Found in base branch: main

Vulnerability Details

TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content extraction code. When using the `noneditable_regexp` option, specially crafted HTML attributes containing malicious code were able to be executed when content was extracted from the editor. This vulnerability has been patched in TinyMCE 7.2.0, TinyMCE 6.8.4 and TinyMCE 5.11.0 LTS by ensuring that, when using the `noneditable_regexp` option, any content within an attribute is properly verified to match the configured regular expression before being added. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-06-19

URL: CVE-2024-38356

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-38357

Release Date: 2024-06-19

Fix Resolution (tinymce): 6.8.4

Direct dependency fix Resolution (@tinymce/tinymce-react): 4.3.1-feature.20230124174746421.sha998862c


Step up your Open Source Security Game with Mend here