Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-52c5-vh7f-26fx: Cross-Site Scripting (XSS) vulnerability through unescaped HTML attribute values

Impact

The prosemirror_to_html gem is vulnerable to Cross-Site Scripting (XSS) attacks through malicious HTML attribute values. While tag content is properly escaped, attribute values are not, allowing attackers to inject arbitrary JavaScript code.

Who is impacted:

  • Any application using prosemirror_to_html to convert ProseMirror documents to HTML
  • Applications that process user-generated ProseMirror content are at highest risk
  • End users viewing the rendered HTML output could have malicious JavaScript executed in their browsers

Attack vectors include:

  • href attributes with javascript: protocol: <a href="javascript:alert(document.cookie)">
  • Event handlers: <div onclick="maliciousCode()">
  • onerror attributes on images: <img src=x onerror="alert('XSS')">
  • Other HTML attributes that can execute JavaScript

Patches

A fix is currently in development. Users should upgrade to version 0.2.1 or later once released.

The patch escapes all HTML attribute values using CGI.escapeHTML to prevent injection attacks.

Workarounds

Until a patched version is available, users can implement one or more of these mitigations:

  1. Sanitize output: Pass the HTML output through a sanitization library like Sanitize or Loofah:
   html = ProsemirrorToHtml.render(document)
   safe_html = Sanitize.fragment(html, Sanitize::Config::RELAXED)
  1. Implement Content Security Policy (CSP): Add strict CSP headers to prevent inline JavaScript execution:
   Content-Security-Policy: default-src 'self'; script-src 'self'
  1. Input validation: If possible, validate and sanitize ProseMirror documents before conversion to prevent malicious content from entering the system.

References

ghsa
#xss#vulnerability#web#git#java#perl#ruby
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. GHSA-52c5-vh7f-26fx

Cross-Site Scripting (XSS) vulnerability through unescaped HTML attribute values

Package

bundler prosemirror_to_html (RubyGems)

Affected versions

< 0.2.1

Impact

The prosemirror_to_html gem is vulnerable to Cross-Site Scripting (XSS) attacks through malicious HTML attribute values. While tag content is properly escaped, attribute values are not, allowing attackers to inject arbitrary JavaScript code.

Who is impacted:

  • Any application using prosemirror_to_html to convert ProseMirror documents to HTML
  • Applications that process user-generated ProseMirror content are at highest risk
  • End users viewing the rendered HTML output could have malicious JavaScript executed in their browsers

Attack vectors include:

  • href attributes with javascript: protocol: <a href="javascript:alert(document.cookie)">
  • Event handlers: <div onclick="maliciousCode()">
  • onerror attributes on images: <img src=x onerror="alert(‘XSS’)">
  • Other HTML attributes that can execute JavaScript

Patches

A fix is currently in development. Users should upgrade to version 0.2.1 or later once released.

The patch escapes all HTML attribute values using CGI.escapeHTML to prevent injection attacks.

Workarounds

Until a patched version is available, users can implement one or more of these mitigations:

  1. Sanitize output: Pass the HTML output through a sanitization library like Sanitize or Loofah:

html = ProsemirrorToHtml.render(document) safe_html = Sanitize.fragment(html, Sanitize::Config::RELAXED)

  1. Implement Content Security Policy (CSP): Add strict CSP headers to prevent inline JavaScript execution:

    Content-Security-Policy: default-src 'self’; script-src ‘self’

  1. Input validation: If possible, validate and sanitize ProseMirror documents before conversion to prevent malicious content from entering the system.

References

  • Vulnerable code: https://github.com/etaminstudio/prosemirror_to_html/blob/ea8beb32f6c37f29f042ba4155ccf18504da716e/lib/prosemirror_to_html.rb#L249
  • OWASP XSS Prevention Cheat Sheet
  • CWE-79: Improper Neutralization of Input During Web Page Generation

References

  • GHSA-52c5-vh7f-26fx
  • etaminstudio/prosemirror_to_html@4d59f94

Published to the GitHub Advisory Database

Nov 6, 2025

ghsa: Latest News

GHSA-x33c-7c2v-mrj9: Apollo Router Affected by an Access Control Bypass on Polymorphic Types