gsd-2022-23494
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-23494", "id": "GSD-2022-23494" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-23494" ], "details": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation.", "id": "GSD-2022-23494", "modified": "2023-12-13T01:19:34.939979Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tinymce", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003c 5.10.7" }, { "version_affected": "=", "version_value": "\u003e= 6.0.0, \u003c 6.3.1" } ] } } ] }, "vendor_name": "tinymce" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-79", "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "refsource": "MISC", "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92" }, { "name": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "refsource": "MISC", "url": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e" }, { "name": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "refsource": "MISC", "url": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d" }, { "name": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "refsource": "MISC", "url": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "refsource": "MISC", "url": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "refsource": "MISC", "url": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler" } ] }, "source": { "advisory": "GHSA-gg8r-xjwq-4w92", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c5.10.7||\u003e=6.0.0 \u003c6.3.1", "affected_versions": "All versions before 5.10.7, all versions starting from 6.0.0 before 6.3.1", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2022-12-12", "description": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation.", "fixed_versions": [ "5.10.7", "6.3.1" ], "identifier": "CVE-2022-23494", "identifiers": [ "CVE-2022-23494", "GHSA-gg8r-xjwq-4w92" ], "not_impacted": "All versions starting from 5.10.7 before 6.0.0, all versions starting from 6.3.1", "package_slug": "npm/tinymce", "pubdate": "2022-12-08", "solution": "Upgrade to versions 5.10.7, 6.3.1 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "https://nvd.nist.gov/vuln/detail/CVE-2022-23494", "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "https://github.com/advisories/GHSA-gg8r-xjwq-4w92" ], "uuid": "4af9c7a4-7ab6-49fc-8e5b-60f3f95ff0de" }, { "affected_range": "(,5.10.7),[6.0.0,6.3.1)", "affected_versions": "All versions before 5.10.7, all versions starting from 6.0.0 before 6.3.1", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2022-12-12", "description": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation.", "fixed_versions": [ "5.10.7", "6.3.1" ], "identifier": "CVE-2022-23494", "identifiers": [ "CVE-2022-23494", "GHSA-gg8r-xjwq-4w92" ], "not_impacted": "", "package_slug": "nuget/TinyMCE", "pubdate": "2022-12-08", "solution": "Upgrade to versions 5.10.7, 6.3.1 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "https://nvd.nist.gov/vuln/detail/CVE-2022-23494", "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "https://github.com/advisories/GHSA-gg8r-xjwq-4w92" ], "uuid": "2225a3be-b12b-4d97-be26-bd7ba9266f08" }, { "affected_range": "\u003c5.10.7||\u003e=6.0.0,\u003c6.3.1", "affected_versions": "All versions before 5.10.7, all versions starting from 6.0.0 before 6.3.1", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2022-12-12", "description": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation.", "fixed_versions": [ "5.10.7", "6.3.1" ], "identifier": "CVE-2022-23494", "identifiers": [ "CVE-2022-23494", "GHSA-gg8r-xjwq-4w92" ], "not_impacted": "All versions starting from 5.10.7 before 6.0.0, all versions starting from 6.3.1", "package_slug": "packagist/tinymce/tinymce", "pubdate": "2022-12-08", "solution": "Upgrade to versions 5.10.7, 6.3.1 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "https://nvd.nist.gov/vuln/detail/CVE-2022-23494", "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "https://github.com/advisories/GHSA-gg8r-xjwq-4w92" ], "uuid": "de9bd655-4922-4ce4-9ddf-04cca41cf9d4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.3.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23494" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "tinymce is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in the alert and confirm dialogs when these dialogs were provided with malicious HTML content. This can occur in plugins that use the alert or confirm dialogs, such as in the `image` plugin, which presents these dialogs when certain errors occur. The vulnerability allowed arbitrary JavaScript execution when an alert presented in the TinyMCE UI for the current user. This vulnerability has been patched in TinyMCE 5.10.7 and TinyMCE 6.3.1 by ensuring HTML sanitization was still performed after unwrapping invalid elements. Users are advised to upgrade to either 5.10.7 or 6.3.1. Users unable to upgrade may ensure the the `images_upload_handler` returns a valid value as per the images_upload_handler documentation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tinymce/tinymce/commit/6923d85eba6de3e08ebc9c5a387b5abdaa21150e" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.tiny.cloud/docs/tinymce/6/file-image-upload/#images_upload_handler" }, { "name": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.tiny.cloud/docs/release-notes/release-notes5107/#securityfixes" }, { "name": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tinymce/tinymce/commit/8bb2d2646d4e1a718fce61a775fa22e9d317b32d" }, { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-gg8r-xjwq-4w92" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.3-release-notes/#security-fixes" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2022-12-12T17:48Z", "publishedDate": "2022-12-08T22:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.