Skip to content

Cross-site Scripting in React Draft Wysiwyg

Moderate severity GitHub Reviewed Published May 6, 2021 to the GitHub Advisory Database • Updated Sep 11, 2023

Package

npm react-draft-wysiwyg (npm)

Affected versions

< 1.14.6

Patched versions

1.14.6

Description

react-draft-wysiwyg (aka React Draft Wysiwyg) before 1.14.6 allows a javascript: URi in a Link Target of the link decorator in decorators/Link/index.js when a draft is shared across users, leading to XSS.

References

Published by the National Vulnerability Database Apr 24, 2021
Reviewed Apr 26, 2021
Published to the GitHub Advisory Database May 6, 2021
Last updated Sep 11, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-31712

GHSA ID

GHSA-qcg2-h349-vwm3

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.