- "details": "### Impact\n\nThe prosemirror_to_html gem is vulnerable to Cross-Site Scripting\n(XSS) attacks through malicious HTML attribute values. While tag\ncontent is properly escaped, attribute values are not, allowing\nattackers to inject arbitrary JavaScript code.\n\n**Who is impacted:**\n\n- Any application using prosemirror_to_html to convert ProseMirror\n documents to HTML\n- Applications that process user-generated ProseMirror content are\n at highest risk\n- End users viewing the rendered HTML output could have malicious\n JavaScript executed in their browsers\n\n**Attack vectors include:**\n\n- `href` attributes with `javascript:` protocol:\n `<a href=\"javascript:alert(document.cookie)\">`\n- Event handlers: `<div onclick=\"maliciousCode()\">`\n- `onerror` attributes on images: `<img src=x onerror=\"alert('XSS')\">`\n- Other HTML attributes that can execute JavaScript\n\n### Patches\n\nA fix is currently in development. Users should upgrade to version\n**0.2.1** or later once released.\n\nThe patch escapes all HTML attribute values using `CGI.escapeHTML`\nto prevent injection attacks.\n\n### Workarounds\n\nUntil a patched version is available, users can implement one or\nmore of these mitigations:\n\n1. **Sanitize output**: Pass the HTML output through a sanitization\n library like [Sanitize](https://github.com/rgrove/sanitize) or\n [Loofah](https://github.com/flavorjones/loofah):\n\n```ruby\n html = ProsemirrorToHtml.render(document)\n safe_html = Sanitize.fragment(html, Sanitize::Config::RELAXED)\n```\n\n2. **Implement Content Security Policy (CSP)**: Add strict CSP\n headers to prevent inline JavaScript execution:\n```\n Content-Security-Policy: default-src 'self'; script-src 'self'\n```\n\n3. **Input validation**: If possible, validate and sanitize\n ProseMirror documents before conversion to prevent malicious\n content from entering the system.\n\n### References\n\n- Vulnerable code: https://github.com/etaminstudio/prosemirror_to_html/blob/ea8beb32f6c37f29f042ba4155ccf18504da716e/lib/prosemirror_to_html.rb#L249\n- [OWASP XSS Prevention Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Cross_Site_Scripting_Prevention_Cheat_Sheet.html)",
0 commit comments