Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

XSS vulnerability with the Quill field #129

Open
pakal opened this issue Aug 26, 2024 · 1 comment
Open

XSS vulnerability with the Quill field #129

pakal opened this issue Aug 26, 2024 · 1 comment

Comments

@pakal
Copy link

pakal commented Aug 26, 2024

Hello,

it seems no operation is done, on form submission or on access to quill.html, to ensure that the HTML tags of the quill field are secure and correspond to the allowed tags of the JS widget.

So anybody with access to a form can inject harmful content (<script> tags, javascript: urls) into the database data, which would then be executed client-side if he user has "marked safe" the quill content.

Sanitizing (e.g. with Bleach) would be required on input or output to prevent this.

If sanitizing is out-of-scope of this module, maybe a big Warning in the docs and readme would be useful instead ?

@LeeHanYeong
Copy link
Owner

Since I focused on implementation, this project is actually vulnerable to XSS attacks.
I added that to the README. Thanks.
62e14f6

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants
@pakal @LeeHanYeong and others