CVE-2019-1010091

tinymce 4.7.11, 4.7.12 is affected by: CWE-79: Improper Neutralization of Input During Web Page Generation. The impact is: JavaScript code execution. The component is: Media element. The attack vector is: The victim must paste malicious content to media element's embed tab.
References
Link Resource
https://github.com/tinymce/tinymce/issues/4394 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*
cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 17:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-1010091

Mitre link : CVE-2019-1010091

CVE.ORG link : CVE-2019-1010091


JSON object : View

Products Affected

tiny

  • tinymce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')