Skip to content

Cross-site scripting vulnerability in TinyMCE

Moderate
lnewson published GHSA-vrv8-v4w8-f95h Aug 10, 2020

Package

tinymce (npm, composer, nuget)

Affected versions

>=5.0.0 <5.4.1, <4.9.11

Patched versions

4.9.11, 5.4.1

Description

Impact

A cross-site scripting (XSS) vulnerability was discovered in the core parser. The vulnerability allowed arbitrary JavaScript execution when inserting a specially crafted piece of content into the editor via the clipboard or APIs. This impacts all users who are using TinyMCE 4.9.10 or lower and TinyMCE 5.4.0 or lower.

Patches

This vulnerability has been patched in TinyMCE 4.9.11 and 5.4.1 by improved HTML parsing and sanitization logic.

Workarounds

The workarounds available are:

  • upgrade to either TinyMCE 4.9.11 or TinyMCE 5.4.1
    or
  • enable the media plugin, which overrides the default parsing behaviour for iframes
    or
  • add the following workaround to update the parsing schema rules for iframes:

Example: Change the default schema for iframes

setup: function(editor) {
  editor.on('PreInit', function() {
    editor.schema.getSpecialElements()['iframe'] = /</iframe[^>]*>/gi;
  });
}

Acknowledgements

Tiny Technologies would like to thank George Steketee and Chris Davis at Bishop Fox for discovering this vulnerability.

References

https://www.tiny.cloud/docs/release-notes/release-notes54/#securityfixes

For more information

If you have any questions or comments about this advisory:

Severity

Moderate

CVE ID

No known CVE

Weaknesses

No CWEs