CWE-79: Improper Neutralization of Input During Web Page Generation in TinyMCE 4.7.11 and 4.7.12: JavaScript Code Execution via Media Element

CWE-79: Improper Neutralization of Input During Web Page Generation in TinyMCE 4.7.11 and 4.7.12: JavaScript Code Execution via Media Element

CVE-2019-1010091 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

tinymce 4.7.11, 4.7.12 is affected by: CWE-79: Improper Neutralization of Input During Web Page Generation. The impact is: JavaScript code execution. The component is: Media element. The attack vector is: The victim must paste malicious content to media element's embed tab.

Learn more about our Web App Pen Testing.