CWE
79
Advisory Published
Advisory Published
Advisory Published
Updated

CVE-2023-4771: Cross-Site Scripting vulnerability in CKSource CKEditor

First published: Thu Nov 16 2023(Updated: )

## Duplicate Advisory This advisory has been withdrawn because it is a duplicate of GHSA-wh5w-82f3-wrxh. This link is maintained to preserve external references. ## Original Description A Cross-Site scripting vulnerability has been found in CKSource CKEditor affecting versions 4.15.1 and earlier. An attacker could send malicious javascript code through the /`ckeditor/samples/old/ajax.html` file and retrieve an authorized user's information.

Credit: cve-coordination@incibe.es cve-coordination@incibe.es

Affected SoftwareAffected VersionHow to fix
npm/ckeditor4<=4.15.1
Cksource Ckeditor<=4.15.1
npm/ckeditor4<4.24.0-lts
4.24.0-lts

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of the Cross-Site Scripting vulnerability in CKSource CKEditor?

    The vulnerability ID is CVE-2023-4771.

  • What is the severity rating of CVE-2023-4771?

    The severity rating of CVE-2023-4771 is 6.1 (Medium).

  • Which versions of CKSource CKEditor are affected by CVE-2023-4771?

    Versions 4.15.1 and earlier of CKSource CKEditor are affected by CVE-2023-4771.

  • How can an attacker exploit CVE-2023-4771?

    An attacker can exploit CVE-2023-4771 by sending malicious javascript code through the /ckeditor/samples/old/ajax.html file.

  • How can I fix the Cross-Site Scripting vulnerability in CKSource CKEditor (CVE-2023-4771)?

    To fix the vulnerability, it is recommended to upgrade CKSource CKEditor to version 4.15.2 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203