Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tdzJjLXZ4NmotbWc3Ns4AA5JL

CKEditor4 Cross-site Scripting vulnerability in samples with enabled the preview feature

Affected packages

The vulnerability has been discovered in the samples that use the preview feature:

All integrators that use these samples in the production code can be affected.

Impact

A potential vulnerability has been discovered in one of CKEditor's 4 samples that are shipped with production code. The vulnerability allowed to execute JavaScript code by abusing the misconfigured preview feature. It affects all users using the CKEditor 4 at version < 4.24.0-lts with affected samples used in a production environment.

Patches

The problem has been recognized and patched. The fix will be available in version 4.24.0-lts.

For more information

Email us at [email protected] if you have any questions or comments about this advisory.

Acknowledgements

The CKEditor 4 team would like to thank Marcin Wyczechowski & Michał Majchrowicz AFINE Team for recognizing and reporting this vulnerability.

Permalink: https://github.com/advisories/GHSA-mw2c-vx6j-mg76
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tdzJjLXZ4NmotbWc3Ns4AA5JL
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 3 months ago
Updated: 2 months ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-mw2c-vx6j-mg76, CVE-2024-24816
References: Repository: https://github.com/ckeditor/ckeditor4
Blast Radius: 16.7

Affected Packages

npm:ckeditor4
Dependent packages: 26
Dependent repositories: 546
Downloads: 222,165 last month
Affected Version Ranges: < 4.24.0-lts
Fixed in: 4.24.0-lts
All affected versions: 4.13.0, 4.13.1, 4.14.0, 4.14.1, 4.15.0, 4.15.1, 4.16.0, 4.16.1, 4.16.2, 4.17.0, 4.17.1, 4.17.2, 4.18.0, 4.19.0, 4.19.1, 4.20.0, 4.20.1, 4.20.2, 4.21.0, 4.22.0, 4.22.1, 4.23.0
All unaffected versions: 4.24.0