CVE-2023-48219
Vulnerability from cvelistv5
Published
2023-11-15 18:59
Modified
2024-08-29 17:42
Summary
Special characters in unescaped text nodes can trigger mXSS in TinyMCE
Impacted products
tinymcetinymce
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.267Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-v626-r774-j7f8",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-v626-r774-j7f8"
          },
          {
            "name": "https://tiny.cloud/docs/release-notes/release-notes5109/",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tiny.cloud/docs/release-notes/release-notes5109/"
          },
          {
            "name": "https://tiny.cloud/docs/tinymce/6/6.7.3-release-notes/",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tiny.cloud/docs/tinymce/6/6.7.3-release-notes/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48219",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T17:41:49.250945Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T17:42:00.819Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "tinymce",
          "vendor": "tinymce",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 6.0.0 \u003c 6.7.3"
            },
            {
              "status": "affected",
              "version": "\u003c 5.10.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE\u2019s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text nodes contain a special character reserved as an internal marker, they can be combined with other HTML patterns to form malicious snippets. These snippets pass the initial sanitisation layer when the content is parsed into the editor body, but can trigger XSS when the special internal marker is removed from the content and re-parsed. his vulnerability has been patched in TinyMCE versions 6.7.3 and 5.10.9. Users are advised to upgrade. There are no known workarounds for this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-15T18:59:03.776Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-v626-r774-j7f8",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-v626-r774-j7f8"
        },
        {
          "name": "https://tiny.cloud/docs/release-notes/release-notes5109/",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tiny.cloud/docs/release-notes/release-notes5109/"
        },
        {
          "name": "https://tiny.cloud/docs/tinymce/6/6.7.3-release-notes/",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tiny.cloud/docs/tinymce/6/6.7.3-release-notes/"
        }
      ],
      "source": {
        "advisory": "GHSA-v626-r774-j7f8",
        "discovery": "UNKNOWN"
      },
      "title": "Special characters in unescaped text nodes can trigger mXSS in TinyMCE"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-48219",
    "datePublished": "2023-11-15T18:59:03.776Z",
    "dateReserved": "2023-11-13T13:25:18.479Z",
    "dateUpdated": "2024-08-29T17:42:00.819Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-48219\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-11-15T19:15:07.857\",\"lastModified\":\"2023-11-22T22:39:35.170\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE\u2019s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text nodes contain a special character reserved as an internal marker, they can be combined with other HTML patterns to form malicious snippets. These snippets pass the initial sanitisation layer when the content is parsed into the editor body, but can trigger XSS when the special internal marker is removed from the content and re-parsed. his vulnerability has been patched in TinyMCE versions 6.7.3 and 5.10.9. Users are advised to upgrade. There are no known workarounds for this vulnerability.\"},{\"lang\":\"es\",\"value\":\"TinyMCE es un editor de texto enriquecido de c\u00f3digo abierto. Se descubri\u00f3 una vulnerabilidad de Cross-Site Scripting (mXSS) de Mutaci\u00f3n en la funcionalidad principal de deshacer/rehacer de TinyMCE y en otras API y complementos. Los nodos de texto dentro de padres espec\u00edficos no tienen escape durante la serializaci\u00f3n de acuerdo con el est\u00e1ndar HTML. Si dichos nodos de texto contienen un car\u00e1cter especial reservado como marcador interno, se pueden combinar con otros patrones HTML para formar fragmentos maliciosos. Estos fragmentos pasan la capa de sanitizaci\u00f3n inicial cuando el contenido se analiza en el cuerpo del editor, pero pueden activar XSS cuando el marcador interno especial se elimina del contenido y se vuelve a analizar. Su vulnerabilidad ha sido parcheada en las versiones 6.7.3 y 5.10.9 de TinyMCE. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10.9\",\"matchCriteriaId\":\"C45A7E72-6013-4A19-A5D7-D08FD31DDF27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.7.3\",\"matchCriteriaId\":\"CAF79931-B0A1-4438-9638-1F4F7503A72A\"}]}]}],\"references\":[{\"url\":\"https://github.com/tinymce/tinymce/security/advisories/GHSA-v626-r774-j7f8\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://tiny.cloud/docs/release-notes/release-notes5109/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://tiny.cloud/docs/tinymce/6/6.7.3-release-notes/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.