Vulnerability

CVE-2023-45819
CVSS Score 6.1 medium

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CWE

CWE-79

[CVE-2023-45819] CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

tinymce - Cross-site Scripting (XSS) [ CVE-2023-45819 ] The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

Deviation Notice:
Sonatype's research suggests that this CVE's details differ from those defined at NVD or other reporting sources; sign in for details.

Sign up and see:

Detailed deviation notices:
  • Detailed deviations
  • References
  • Custom Descriptions [Coming Soon]
Sign Up
See tinymce package information