Skip to main content

CVE-2023-2967: CWE-79 Cross-Site Scripting (XSS) in Unknown TinyMCE Custom Styles

Medium
VulnerabilityCVE-2023-2967cvecve-2023-2967cwe-79
Published: Mon Jul 10 2023 (07/10/2023, 12:41:10 UTC)
Source: CVE
Vendor/Project: Unknown
Product: TinyMCE Custom Styles

Description

The TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 07/07/2025, 00:40:40 UTC

Technical Analysis

CVE-2023-2967 is a medium-severity vulnerability affecting the TinyMCE Custom Styles WordPress plugin versions prior to 1.1.4. The vulnerability is classified as a Stored Cross-Site Scripting (XSS) issue (CWE-79), which arises because the plugin fails to properly sanitize and escape certain settings. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are stored persistently and executed in the context of other users viewing the affected pages. Notably, this vulnerability can be exploited even when the WordPress 'unfiltered_html' capability is disabled, such as in multisite environments, which typically restricts the ability to post unfiltered HTML. The CVSS 3.1 base score is 4.8 (medium severity), reflecting that the attack vector is network-based (AV:N), requires low attack complexity (AC:L), but needs high privileges (PR:H) and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality and integrity to a limited extent (C:L, I:L), with no impact on availability (A:N). There are no known exploits in the wild at this time, and no official patches are linked in the provided data, though upgrading to version 1.1.4 or later is implied as a mitigation. The vulnerability primarily targets WordPress sites using this specific plugin, which is a niche but potentially impactful attack vector given the widespread use of WordPress in Europe and globally.

Potential Impact

For European organizations, the impact of CVE-2023-2967 depends largely on their use of the TinyMCE Custom Styles plugin within WordPress environments. Organizations that rely on WordPress multisite setups or have strict content filtering policies may be at risk despite these controls, as the vulnerability bypasses the 'unfiltered_html' restriction. Successful exploitation could allow an attacker with admin-level access to inject malicious scripts that execute in the browsers of other users, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of victims. This could compromise sensitive data confidentiality and integrity, especially in environments where administrators manage critical content or user data. While availability is not directly impacted, the reputational damage and potential regulatory consequences under GDPR for data breaches involving personal data could be significant. The medium CVSS score reflects that exploitation requires high privileges and user interaction, limiting the attack surface but not eliminating risk in environments with multiple administrators or compromised admin accounts.

Mitigation Recommendations

1. Upgrade the TinyMCE Custom Styles plugin to version 1.1.4 or later where the vulnerability is fixed. 2. Restrict administrative access strictly using role-based access controls and monitor admin account activities to detect suspicious behavior. 3. Implement Content Security Policy (CSP) headers to reduce the impact of potential XSS payloads by restricting script sources. 4. Regularly audit and sanitize all plugin settings and user inputs, especially those that can be stored and rendered in the admin interface. 5. Employ Web Application Firewalls (WAFs) with rules targeting XSS attack patterns to provide an additional layer of defense. 6. Educate administrators about phishing and social engineering risks that could lead to credential compromise, as high privilege is required for exploitation. 7. In multisite environments, review and tighten capability assignments to minimize the number of users with high privileges. 8. Monitor security advisories and subscribe to vulnerability feeds related to WordPress plugins to ensure timely patching.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-05-29T19:32:35.912Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981fc4522896dcbdc641

Added to database: 5/21/2025, 9:08:47 AM

Last enriched: 7/7/2025, 12:40:40 AM

Last updated: 7/28/2025, 11:15:46 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats