TinyMCE 6.7.1

These are the Tiny Cloud and TinyMCE Enterprise release notes. For information on the latest community version of TinyMCE, see the TinyMCE Changelog.

Overview

TinyMCE 6.7.1 was released for TinyMCE Enterprise and Tiny Cloud on Thursday, October 19th, 2023. These release notes provide an overview of the changes for TinyMCE 6.7.1, including:

Security fixes

TinyMCE 6.7.1 includes a fix for the following security issue:

Specific HTML content caused mXSS when using undo/redo, the getContent API with the format: 'raw' option, the resetContent API, and the Autosave plugin

A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo and redo functionality.

When a carefully-crafted HTML snippet passes the XSS sanitization layer, it is manipulated as a string by internal trimming functions before being stored in the undo stack.

If the HTML snippet was restored from the undo stack, the combination of the string manipulation and reparative parsing by the browser’s native DomParser API mutates the HTML maliciously, allowing an XSS payload to be executed.

This vulnerability also impacts these related TinyMCE APIs and plugins:

This vulnerability has been patched in TinyMCE 6.7.1 by ensuring HTML is trimmed using node-level manipulation instead of string manipulation.

Tiny Technologies would like to thank Masato Kinugawa of Cure53 for discovering this vulnerability.

Notification messages containing HTML were not properly XSS sanitized before being displayed.

A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s Notification Manager API. The vulnerability exploits TinyMCE’s unfiltered notification system, which is used in error handling. The conditions for this exploit requires carefully crafted malicious content to have been inserted into the editor and a notification to have been triggered.

When a notification was opened, the HTML within the text argument was displayed unfiltered in the notification. The vulnerability allowed arbitrary JavaScript execution when an notification presented in the TinyMCE UI for the current user. This issue could also be exploited by any integration which uses a TinyMCE notification to display unfiltered HTML content.

This vulnerability has been patched in TinyMCE 6.7.1 by ensuring that the HTML displayed in the notification is sanitized, preventing the exploit.

Tiny Technologies would like to thank Phillp Sinnott and Mikko Rantalainen for discovering this vulnerability.