CVE-2023-45818

TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo and redo functionality. When a carefully-crafted HTML snippet passes the XSS sanitisation layer, it is manipulated as a string by internal trimming functions before being stored in the undo stack. If the HTML snippet is restored from the undo stack, the combination of the string manipulation and reparative parsing by either the browser's native [DOMParser API](https://developer.mozilla.org/en-US/docs/Web/API/DOMParser) (TinyMCE 6) or the SaxParser API (TinyMCE 5) mutates the HTML maliciously, allowing an XSS payload to be executed. This vulnerability has been patched in TinyMCE 5.10.8 and TinyMCE 6.7.1 by ensuring HTML is trimmed using node-level manipulation instead of string manipulation. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*
cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*

History

26 Oct 2023, 16:32

Type Values Removed Values Added
CPE cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*
First Time Tiny
Tiny tinymce
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
References (MISC) https://tiny.cloud/docs/tinymce/6/6.7.1-release-notes/#security-fixes - (MISC) https://tiny.cloud/docs/tinymce/6/6.7.1-release-notes/#security-fixes - Release Notes
References (MISC) https://www.tiny.cloud/docs/api/tinymce.html/tinymce.html.saxparser/ - (MISC) https://www.tiny.cloud/docs/api/tinymce.html/tinymce.html.saxparser/ - Product
References (MISC) https://tiny.cloud/docs/release-notes/release-notes5108/#securityfixes - (MISC) https://tiny.cloud/docs/release-notes/release-notes5108/#securityfixes - Release Notes
References (MISC) https://researchgate.net/publication/266654651_mXSS_attacks_Attacking_well-secured_web-applications_by_using_innerHTML_mutations - (MISC) https://researchgate.net/publication/266654651_mXSS_attacks_Attacking_well-secured_web-applications_by_using_innerHTML_mutations - Third Party Advisory
References (MISC) https://github.com/tinymce/tinymce/security/advisories/GHSA-v65r-p3vv-jjfv - (MISC) https://github.com/tinymce/tinymce/security/advisories/GHSA-v65r-p3vv-jjfv - Vendor Advisory

19 Oct 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 22:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-45818

Mitre link : CVE-2023-45818

CVE.ORG link : CVE-2023-45818


JSON object : View

Products Affected

tiny

  • tinymce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')