Skip to content

Froala WYSIWYG Editor XSS Vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Aug 23, 2023

Package

composer froala/wysiwyg-editor (Composer)

Affected versions

< 3.2.2

Patched versions

3.2.2

Description

Froala Editor before 3.2.2 allows XSS via pasted content.

References

Published by the National Vulnerability Database Oct 2, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 13, 2023
Last updated Aug 23, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-26523

GHSA ID

GHSA-qrhq-x7xh-2784

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.