CVE-2022-23494
Vulnerability from cvelistv5
Published
2022-12-08 21:29
Modified
2024-08-03 03:43
Severity ?
EPSS score ?
Summary
Cross-site scripting vulnerability in TinyMCE alerts
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92 | Patch, Third Party Advisory | |
security-advisories@github.com | https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes | Release Notes, Vendor Advisory | |
security-advisories@github.com | https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes | Release Notes, Vendor Advisory | |
security-advisories@github.com | https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:43:46.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92" }, { "name": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e" }, { "name": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d" }, { "name": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tinymce", "vendor": "tinymce", "versions": [ { "status": "affected", "version": "\u003c 5.10.7" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c 6.3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-08T21:29:26.610Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92" }, { "name": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e" }, { "name": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d" }, { "name": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler" } ], "source": { "advisory": "GHSA-gg8r-xjwq-4w92", "discovery": "UNKNOWN" }, "title": "Cross-site scripting vulnerability in TinyMCE alerts" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-23494", "datePublished": "2022-12-08T21:29:26.610Z", "dateReserved": "2022-01-19T21:23:53.766Z", "dateUpdated": "2024-08-03T03:43:46.467Z", "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-23494\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-12-08T22:15:10.150\",\"lastModified\":\"2022-12-12T17:48:48.853\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation.\"},{\"lang\":\"es\",\"value\":\"tinymce es un editor de texto enriquecido de c\u00f3digo abierto. Se descubri\u00f3 una vulnerabilidad de Cross-Site Scripting (XSS) en los cuadros de di\u00e1logo de alerta y confirmaci\u00f3n cuando estos cuadros de di\u00e1logo conten\u00edan contenido HTML malicioso. Esto puede ocurrir en complementos que utilizan cuadros de di\u00e1logo de alerta o confirmaci\u00f3n, como en el complemento \\\"image\\\", que presenta estos cuadros de di\u00e1logo cuando ocurren ciertos errores. La vulnerabilidad permit\u00eda la ejecuci\u00f3n arbitraria de JavaScript cuando se presentaba una alerta en la interfaz de usuario de TinyMCE para el usuario actual. Esta vulnerabilidad se parch\u00f3 en TinyMCE 5.10.7 y TinyMCE 6.3.1 asegurando que a\u00fan se realizara la sanitizaci\u00f3n de HTML despu\u00e9s de desempaquetar elementos no v\u00e1lidos. Se recomienda a los usuarios que actualicen a 5.10.7 o 6.3.1. Los usuarios que no puedan actualizar pueden asegurarse de que `images_upload_handler` devuelva un valor v\u00e1lido seg\u00fan la documentaci\u00f3n de images_upload_handler.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10.7\",\"matchCriteriaId\":\"40FAA5E8-663B-4236-981C-69A5F03221EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.3.1\",\"matchCriteriaId\":\"246A9A9B-C507-4BFE-B118-EFC4EEFAF4AA\"}]}]}],\"references\":[{\"url\":\"https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.