william31212 / NISRA_BlogEngine_WhiteSourceBolt

0 stars 1 forks source link

CVE-2023-45819 (Medium) detected in tinymce-4.2.4.min.js #47

Open mend-bolt-for-github[bot] opened 9 months ago

mend-bolt-for-github[bot] commented 9 months ago

CVE-2023-45819 - Medium Severity Vulnerability

Vulnerable Library - tinymce-4.2.4.min.js

TinyMCE rich text editor

Library home page: https://cdnjs.cloudflare.com/ajax/libs/tinymce/4.2.4/tinymce.min.js

Path to vulnerable library: /admin/editors/tinymce/tinymce.min.js

Dependency Hierarchy: - :x: **tinymce-4.2.4.min.js** (Vulnerable Library)

Found in HEAD commit: df351b2afd89988ab17bca6c76add5ddebcf055b

Found in base branch: main

Vulnerability Details

TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s Notification Manager API. The vulnerability exploits TinyMCE's unfiltered notification system, which is used in error handling. The conditions for this exploit requires carefully crafted malicious content to have been inserted into the editor and a notification to have been triggered. When a notification was opened, the HTML within the text argument was displayed unfiltered in the notification. The vulnerability allowed arbitrary JavaScript execution when an notification presented in the TinyMCE UI for the current user. This issue could also be exploited by any integration which uses a TinyMCE notification to display unfiltered HTML content. This vulnerability has been patched in TinyMCE 5.10.8 and TinyMCE 6.7.1 by ensuring that the HTML displayed in the notification is sanitized, preventing the exploit. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-10-19

URL: CVE-2023-45819

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/tinymce/tinymce/security/advisories/GHSA-hgqx-r2hp-jr38

Release Date: 2023-10-19

Fix Resolution: tinymce - 5.10.8,6.7.1;TinyMCE - 5.10.8,6.7.1


Step up your Open Source Security Game with Mend here