The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for GHSA-qjqp-xr96-cj99. In pull request 1149, sanitation was added for Trix attachments with a `text/html` content type. However, Trix only checks the content type on the paste event's `dataTransfer` object. As long as the `dataTransfer` has a content type of `text/html`, Trix parses its contents and creates an `Attachment` with them, even if the attachment itself doesn't have a `text/html` content type. Trix then uses the attachment content to set the attachment element's `innerHTML`. An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed. This vulnerability was fixed in version 2.1.4.
CVE-2024-43368 - Medium Severity Vulnerability
Vulnerable Library - trix-1.3.1.tgz
A rich text editor for everyday writing
Library home page: https://registry.npmjs.org/trix/-/trix-1.3.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/trix/package.json
Dependency Hierarchy: - actiontext-7.0.0-alpha2.tgz (Root Library) - :x: **trix-1.3.1.tgz** (Vulnerable Library)
Found in base branch: main
Vulnerability Details
The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for GHSA-qjqp-xr96-cj99. In pull request 1149, sanitation was added for Trix attachments with a `text/html` content type. However, Trix only checks the content type on the paste event's `dataTransfer` object. As long as the `dataTransfer` has a content type of `text/html`, Trix parses its contents and creates an `Attachment` with them, even if the attachment itself doesn't have a `text/html` content type. Trix then uses the attachment content to set the attachment element's `innerHTML`. An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed. This vulnerability was fixed in version 2.1.4.
Publish Date: 2024-08-14
URL: CVE-2024-43368
CVSS 3 Score Details (6.5)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://github.com/basecamp/trix/security/advisories/GHSA-qm2q-9f3q-2vcv
Release Date: 2024-08-14
Fix Resolution (trix): 2.1.5
Direct dependency fix Resolution (@rails/actiontext): 7.0.0
Step up your Open Source Security Game with Mend here