CVE-2024-43368

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-43368
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-43368.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-43368
Aliases
Published
2024-08-14T22:15:04Z
Modified
2024-08-16T03:29:04.585814Z
Summary
[none]
Details

The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for GHSA-qjqp-xr96-cj99. In pull request 1149, sanitation was added for Trix attachments with a text/html content type. However, Trix only checks the content type on the paste event's dataTransfer object. As long as the dataTransfer has a content type of text/html, Trix parses its contents and creates an Attachment with them, even if the attachment itself doesn't have a text/html content type. Trix then uses the attachment content to set the attachment element's innerHTML. An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed. This vulnerability was fixed in version 2.1.4.

References

Affected packages

Git / github.com/basecamp/trix

Affected ranges

Type
GIT
Repo
https://github.com/basecamp/trix
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.10.0
0.10.1
0.10.2
0.11.0
0.11.1
0.11.2
0.11.3
0.11.4
0.12.0
0.12.1
0.5.0
0.8.0
0.9.0
0.9.1
0.9.10
0.9.2
0.9.3
0.9.4
0.9.5
0.9.6
0.9.7
0.9.8
0.9.9

1.*

1.0.0
1.1.0
1.1.1
1.2.0
1.2.1
1.2.2
1.2.3
1.2.4
1.3.0
1.3.1

2.*

2.1.3

v2.*

v2.0.0
v2.0.0-alpha.0
v2.0.0-alpha.1
v2.0.0-beta.0
v2.0.0-beta.1
v2.0.1
v2.0.10
v2.0.2
v2.0.3
v2.0.4
v2.0.5
v2.0.6
v2.0.7
v2.0.8
v2.0.9
v2.1.0
v2.1.1