Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-v626-r774-j7f8: TinyMCE vulnerable to mutation Cross-site Scripting via special characters in unescaped text nodes

Impact

A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text nodes contain a special character reserved as an internal marker, they can be combined with other HTML patterns to form malicious snippets. These snippets pass the initial sanitisation layer when the content is parsed into the editor body, but can trigger XSS when the special internal marker is removed from the content and re-parsed. Such mutations occur when serialised HTML content is processed before being stored in the undo stack, or when the following APIs and plugins are used:

Patches

This vulnerability has been patched in TinyMCE 6.7.3 by:

  • ensuring that any unescaped text nodes which contain the special internal marker are emptied before removing the marker from the rest of the HTML, and
  • removing the special internal marker from content strings passed to Editor.setContent, Editor.insertContent, and Editor.resetContent APIs to prevent them from being loaded into the editor as user-provided content.

Fix

To avoid this vulnerability:

  • Upgrade to TinyMCE 6.7.3 or higher for TinyMCE 6.x.
  • Upgrade to TinyMCE 5.10.9 or higher for TinyMCE 5.x.

Acknowledgements

Tiny Technologies would like to thank Masato Kinugawa of Cure53 for discovering this vulnerability.

References

For more information

Email us at [email protected] Open an issue in the TinyMCE repo

ghsa
#xss#vulnerability#web#git
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2023-48219

TinyMCE vulnerable to mutation Cross-site Scripting via special characters in unescaped text nodes

Moderate severity GitHub Reviewed Published Nov 15, 2023 in tinymce/tinymce • Updated Nov 15, 2023

Package

nuget TinyMCE (NuGet)

Affected versions

< 5.10.9

>= 6.0.0, < 6.7.3

Patched versions

5.10.9

6.7.3

< 5.10.9

>= 6.0.0, < 6.7.3

< 5.10.9

>= 6.0.0, < 6.7.3

Impact

A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text nodes contain a special character reserved as an internal marker, they can be combined with other HTML patterns to form malicious snippets. These snippets pass the initial sanitisation layer when the content is parsed into the editor body, but can trigger XSS when the special internal marker is removed from the content and re-parsed. Such mutations occur when serialised HTML content is processed before being stored in the undo stack, or when the following APIs and plugins are used:

  • tinymce.Editor.getContent({ format: ‘raw’ })
  • tinymce.Editor.resetContent()
  • Autosave Plugin

Patches

This vulnerability has been patched in TinyMCE 6.7.3 by:

  • ensuring that any unescaped text nodes which contain the special internal marker are emptied before removing the marker from the rest of the HTML, and
  • removing the special internal marker from content strings passed to Editor.setContent, Editor.insertContent, and Editor.resetContent APIs to prevent them from being loaded into the editor as user-provided content.

Fix

To avoid this vulnerability:

  • Upgrade to TinyMCE 6.7.3 or higher for TinyMCE 6.x.
  • Upgrade to TinyMCE 5.10.9 or higher for TinyMCE 5.x.

Acknowledgements

Tiny Technologies would like to thank Masato Kinugawa of Cure53 for discovering this vulnerability.

References

  • TinyMCE 5.10.9 Release Notes
  • TinyMCE 6.7.3 Release Notes

For more information

Email us at [email protected]
Open an issue in the TinyMCE repo

References

  • GHSA-v626-r774-j7f8
  • https://github.com/tinymce/tinymce/releases/tag/5.10.9
  • https://github.com/tinymce/tinymce/releases/tag/6.7.3

Published to the GitHub Advisory Database

Nov 15, 2023

Last updated

Nov 15, 2023

Related news

CVE-2023-48219: Special characters in unescaped text nodes can trigger mXSS when using TinyMCE undo/redo, getContentAPI, resetContentAPI, and Autosave plugin

TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text nodes contain a special character reserved as an internal marker, they can be combined with other HTML patterns to form malicious snippets. These snippets pass the initial sanitisation layer when the content is parsed into the editor body, but can trigger XSS when the special internal marker is removed from the content and re-parsed. his vulnerability has been patched in TinyMCE versions 6.7.3 and 5.10.9. Users are advised to upgrade. There are no known workarounds for this vulnerability.