299,686
Total vulnerabilities in the database
The prosemirror_to_html gem is vulnerable to Cross-Site Scripting (XSS) attacks through malicious HTML attribute values. While tag content is properly escaped, attribute values are not, allowing attackers to inject arbitrary JavaScript code.
Who is impacted:
Attack vectors include:
href attributes with javascript: protocol: <a href="javascript:alert(document.cookie)"><div onclick="maliciousCode()">onerror attributes on images: <img src=x onerror="alert('XSS')">A fix is currently in development. Users should upgrade to version 0.2.1 or later once released.
The patch escapes all HTML attribute values using CGI.escapeHTML to prevent injection attacks.
Until a patched version is available, users can implement one or more of these mitigations:
html = ProsemirrorToHtml.render(document)
safe_html = Sanitize.fragment(html, Sanitize::Config::RELAXED)
Content-Security-Policy: default-src 'self'; script-src 'self'