logo

CVE-2019-1010091 tinymce

Package

Manager: npm
Name: tinymce
Vulnerable Version: >=0 <4.9.10 || >=5.0.0 <5.2.2

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.01062 pctl0.76751

Details

XSS in TinyMCE ### Impact A cross-site scripting (XSS) vulnerability was discovered in: the core parser and `media` plugin. The vulnerability allowed arbitrary JavaScript execution when inserting a specially crafted piece of content into the editor via the clipboard or APIs. This impacts all users who are using TinyMCE 4.9.9 or lower and TinyMCE 5.2.1 or lower. ### Patches This vulnerability has been patched in TinyMCE 4.9.10 and 5.2.2 by improved HTML parsing and sanitization logic. ### Workarounds The workarounds available are: - disable the media plugin and manually sanitize CDATA content (see below) or - upgrade to either TinyMCE 4.9.10 or TinyMCE 5.2.2 #### Example: Manually strip CDATA elements ```js setup: function(editor) { editor.on('PreInit', function() { editor.parser.addNodeFilter('#cdata', function(nodes) { for (var i = 0; i < nodes.length; i++) { nodes[i].remove(); } }); }); } ``` ### Acknowledgements Tiny Technologies would like to thank Michał Bentkowski and [intivesec](https://github.com/intivesec) for discovering these vulnerabilities. ### References https://www.tiny.cloud/docs/release-notes/release-notes522/#securityfixes ### For more information If you have any questions or comments about this advisory: * Open an issue in the [TinyMCE repo](https://github.com/tinymce/tinymce/issues) * Email us at [infosec@tiny.cloud](mailto:infosec@tiny.cloud)

Metadata

Created: 2020-05-11T20:00:15Z
Modified: 2021-01-14T17:50:10Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/05/GHSA-c78w-2gw7-gjv3/GHSA-c78w-2gw7-gjv3.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-c78w-2gw7-gjv3
Finding: F008
Auto approve: 1