william31212 / NISRA_BlogEngine_WhiteSourceBolt

0 stars 1 forks source link

CVE-2024-29881 (Medium) detected in tinymce-4.2.4.min.js #58

Open mend-bolt-for-github[bot] opened 3 months ago

mend-bolt-for-github[bot] commented 3 months ago

CVE-2024-29881 - Medium Severity Vulnerability

Vulnerable Library - tinymce-4.2.4.min.js

TinyMCE rich text editor

Library home page: https://cdnjs.cloudflare.com/ajax/libs/tinymce/4.2.4/tinymce.min.js

Path to vulnerable library: /admin/editors/tinymce/tinymce.min.js

Dependency Hierarchy: - :x: **tinymce-4.2.4.min.js** (Vulnerable Library)

Found in base branch: main

Vulnerability Details

TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content loading and content inserting code. A SVG image could be loaded though an `object` or `embed` element and that image could potentially contain a XSS payload. This vulnerability is fixed in 6.8.1 and 7.0.0.

Publish Date: 2024-03-26

URL: CVE-2024-29881

CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/tinymce/tinymce/security/advisories/GHSA-5359-pvf2-pw78

Release Date: 2024-03-26

Fix Resolution: TinyMCE - 6.8.1


Step up your Open Source Security Game with Mend here