Skip to content

TinyMCE Cross-Site Scripting (XSS) vulnerability in handling external SVG files through Object or Embed elements

Moderate severity GitHub Reviewed Published Mar 26, 2024 in tinymce/tinymce • Updated Mar 26, 2024

Package

nuget TinyMCE (NuGet)

Affected versions

< 7.0.0

Patched versions

7.0.0
npm tinymce (npm)
< 7.0.0
7.0.0
composer tinymce/tinymce (Composer)
< 7.0.0
7.0.0

Description

Impact

A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content loading and content inserting code. A SVG image could be loaded though an object or embed element and that image could potentially contain a XSS payload.

Fix

TinyMCE 6.8.1 introduced a new convert_unsafe_embeds option to automatically convert object and embed elements respective of their type attribute. From TinyMCE 7.0.0 onwards, the convert_unsafe_embeds option is enabled by default.

Workarounds

If you are using TinyMCE 6.8.1 or higher, set convert_unsafe_embeds to true. For any earlier versions, a custom NodeFilter is recommended to remove or modify any object or embed elements. This can be added using the editor.parser.addNodeFilter and editor.serializer.addNodeFilter APIs.

Acknowledgements

Tiny Technologies would like to thank Toni Huttunen of Fraktal Oy for discovering this vulnerability.

References

References

@EkimChau EkimChau published to tinymce/tinymce Mar 26, 2024
Published by the National Vulnerability Database Mar 26, 2024
Published to the GitHub Advisory Database Mar 26, 2024
Reviewed Mar 26, 2024
Last updated Mar 26, 2024

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2024-29881

GHSA ID

GHSA-5359-pvf2-pw78

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.