Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

WS-2021-0406 (Medium) detected in tinymce-4.9.11.min.js #60

Open
mend-bolt-for-github bot opened this issue Jul 22, 2022 · 0 comments
Open

WS-2021-0406 (Medium) detected in tinymce-4.9.11.min.js #60

mend-bolt-for-github bot opened this issue Jul 22, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Jul 22, 2022

WS-2021-0406 - Medium Severity Vulnerability

Vulnerable Library - tinymce-4.9.11.min.js

TinyMCE rich text editor

Library home page: https://cdnjs.cloudflare.com/ajax/libs/tinymce/4.9.11/tinymce.min.js

Path to vulnerable library: /wp-content/themes/Divi/includes/builder/frontend-builder/assets/vendors/tinymce.min.js

Dependency Hierarchy:

  • tinymce-4.9.11.min.js (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A cross-site scripting (XSS) vulnerability was discovered in the schema validation logic of the core parser. The vulnerability allowed arbitrary JavaScript execution when inserting a specially crafted piece of content into the editor using the clipboard or editor APIs. This malicious content could then end up in content published outside the editor, if no server-side sanitization was performed. This impacts all users who are using TinyMCE 5.8.2 or lower.

Publish Date: 2021-10-22

URL: WS-2021-0406

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5h9g-x5rv-25wg

Release Date: 2021-10-22

Fix Resolution: TinyMCE - 5.9.0, tinymce - 5.9.0, tinymce/tinymce - 5.9.0


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jul 22, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants