william31212 / NISRA_BlogEngine_WhiteSourceBolt

0 stars 1 forks source link

CVE-2024-29203 (Medium) detected in tinymce-4.2.4.min.js #57

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago

CVE-2024-29203 - Medium Severity Vulnerability

Vulnerable Library - tinymce-4.2.4.min.js

TinyMCE rich text editor

Library home page: https://cdnjs.cloudflare.com/ajax/libs/tinymce/4.2.4/tinymce.min.js

Path to vulnerable library: /admin/editors/tinymce/tinymce.min.js

Dependency Hierarchy: - :x: **tinymce-4.2.4.min.js** (Vulnerable Library)

Found in HEAD commit: df351b2afd89988ab17bca6c76add5ddebcf055b

Found in base branch: main

Vulnerability Details

TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content insertion code. This allowed `iframe` elements containing malicious code to execute when inserted into the editor. These `iframe` elements are restricted in their permissions by same-origin browser protections, but could still trigger operations such as downloading of malicious assets. This vulnerability is fixed in 6.8.1.

Publish Date: 2024-03-26

URL: CVE-2024-29203

CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/tinymce/tinymce/security/advisories/GHSA-438c-3975-5x3f

Release Date: 2024-03-26

Fix Resolution: TinyMCE - 6.8.1


Step up your Open Source Security Game with Mend here