Skip to content

Cross-site scripting vulnerability in TinyMCE plugins

Moderate severity GitHub Reviewed Published Nov 1, 2021 in tinymce/tinymce • Updated Jan 3, 2024

Package

nuget TinyMCE (NuGet)

Affected versions

< 5.10.0

Patched versions

5.10.0
pip django-tinymce (pip)
< 3.4.0
3.4.0
npm tinymce (npm)
< 5.10.0
5.10.0
composer tinymce/tinymce (Composer)
< 5.10.0
5.10.0

Description

Impact

A cross-site scripting (XSS) vulnerability was discovered in the URL processing logic of the image and link plugins. The vulnerability allowed arbitrary JavaScript execution when updating an image or link using a specially crafted URL. This issue only impacted users while editing and the dangerous URLs were stripped in any content extracted from the editor. This impacts all users who are using TinyMCE 5.9.2 or lower.

Patches

This vulnerability has been patched in TinyMCE 5.10.0 by improved sanitization logic when updating URLs in the relevant plugins.

Workarounds

To work around this vulnerability, either:

  • Upgrade to TinyMCE 5.10.0 or higher
  • Disable the image and link plugins

Acknowledgements

Tiny Technologies would like to thank Yakir6 for discovering this vulnerability.

References

https://www.tiny.cloud/docs/release-notes/release-notes510/#securityfixes

For more information

If you have any questions or comments about this advisory:

References

@lnewson lnewson published to tinymce/tinymce Nov 1, 2021
Reviewed Nov 1, 2021
Published to the GitHub Advisory Database Nov 2, 2021
Last updated Jan 3, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2024-21910

GHSA ID

GHSA-r8hm-w5f7-wj39

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.