CVE-2025-64501: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in etaminstudio prosemirror_to_html
ProsemirrorToHtml is a JSON converter which takes ProseMirror-compatible JSON and outputs HTML. In versions 0.2.0 and below, the `prosemirror_to_html` gem is vulnerable to Cross-Site Scripting (XSS) attacks through malicious HTML attribute values. While tag content is properly escaped, attribute values are not, allowing attackers to inject arbitrary JavaScript code. Applications that use `prosemirror_to_html` to convert ProseMirror documents to HTML, user-generated ProseMirror content, and end users viewing the rendered HTML output are all at risk of attack. This issue is fixed in version 0.2.1.
AI Analysis
Technical Summary
The vulnerability CVE-2025-64501 affects the prosemirror_to_html gem, a tool used to convert ProseMirror-compatible JSON documents into HTML. In versions prior to 0.2.1, the gem fails to properly neutralize malicious input within HTML attribute values during the conversion process. While the textual content of tags is correctly escaped to prevent script injection, attribute values remain vulnerable, enabling attackers to embed arbitrary JavaScript code. This improper sanitization constitutes a classic Cross-Site Scripting (CWE-79) flaw. The vulnerability can be exploited remotely over the network (AV:N) with low attack complexity (AC:L), requiring only limited privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C) because the injected script can affect other components or users beyond the immediate application context. The impact is high on confidentiality (C:H) due to potential data theft or session hijacking, moderate on integrity (I:L) since injected scripts can manipulate content, and no impact on availability (A:N). Applications that accept user-generated ProseMirror JSON content and render it using the vulnerable gem expose their end users to XSS attacks, potentially leading to credential theft, session hijacking, or unauthorized actions. The vulnerability was publicly disclosed on November 10, 2025, with no known exploits in the wild at the time. The fix is available in version 0.2.1, which properly escapes attribute values to prevent script injection.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially to web applications that utilize the prosemirror_to_html gem for rendering user-generated content. Successful exploitation can lead to theft of sensitive user data, session tokens, or unauthorized actions performed on behalf of users, undermining user trust and potentially violating GDPR requirements regarding data protection. The confidentiality breach risk is high, which is critical for sectors handling personal data such as finance, healthcare, and e-commerce. Integrity impact, while lower, can still result in content manipulation or misinformation. Availability is not affected, so denial-of-service is unlikely. The requirement for user interaction means phishing or social engineering could be used to trigger the exploit. Organizations with public-facing web platforms using affected versions are at higher risk, and failure to patch could lead to reputational damage and regulatory penalties under European data protection laws.
Mitigation Recommendations
European organizations should immediately upgrade the prosemirror_to_html gem to version 0.2.1 or later to ensure proper escaping of HTML attribute values. In addition to patching, developers should implement strict Content Security Policies (CSP) to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Input validation and sanitization should be enforced at multiple layers, including server-side validation of ProseMirror JSON inputs before conversion. Web application firewalls (WAFs) can be configured to detect and block suspicious payloads targeting attribute injection vectors. Security teams should conduct code reviews and penetration testing focused on XSS vectors in applications using this gem. User awareness training to recognize phishing attempts can reduce the likelihood of successful exploitation requiring user interaction. Finally, monitoring and logging of web application activity should be enhanced to detect anomalous behavior indicative of exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy
CVE-2025-64501: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in etaminstudio prosemirror_to_html
Description
ProsemirrorToHtml is a JSON converter which takes ProseMirror-compatible JSON and outputs HTML. In versions 0.2.0 and below, the `prosemirror_to_html` gem is vulnerable to Cross-Site Scripting (XSS) attacks through malicious HTML attribute values. While tag content is properly escaped, attribute values are not, allowing attackers to inject arbitrary JavaScript code. Applications that use `prosemirror_to_html` to convert ProseMirror documents to HTML, user-generated ProseMirror content, and end users viewing the rendered HTML output are all at risk of attack. This issue is fixed in version 0.2.1.
AI-Powered Analysis
Technical Analysis
The vulnerability CVE-2025-64501 affects the prosemirror_to_html gem, a tool used to convert ProseMirror-compatible JSON documents into HTML. In versions prior to 0.2.1, the gem fails to properly neutralize malicious input within HTML attribute values during the conversion process. While the textual content of tags is correctly escaped to prevent script injection, attribute values remain vulnerable, enabling attackers to embed arbitrary JavaScript code. This improper sanitization constitutes a classic Cross-Site Scripting (CWE-79) flaw. The vulnerability can be exploited remotely over the network (AV:N) with low attack complexity (AC:L), requiring only limited privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C) because the injected script can affect other components or users beyond the immediate application context. The impact is high on confidentiality (C:H) due to potential data theft or session hijacking, moderate on integrity (I:L) since injected scripts can manipulate content, and no impact on availability (A:N). Applications that accept user-generated ProseMirror JSON content and render it using the vulnerable gem expose their end users to XSS attacks, potentially leading to credential theft, session hijacking, or unauthorized actions. The vulnerability was publicly disclosed on November 10, 2025, with no known exploits in the wild at the time. The fix is available in version 0.2.1, which properly escapes attribute values to prevent script injection.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially to web applications that utilize the prosemirror_to_html gem for rendering user-generated content. Successful exploitation can lead to theft of sensitive user data, session tokens, or unauthorized actions performed on behalf of users, undermining user trust and potentially violating GDPR requirements regarding data protection. The confidentiality breach risk is high, which is critical for sectors handling personal data such as finance, healthcare, and e-commerce. Integrity impact, while lower, can still result in content manipulation or misinformation. Availability is not affected, so denial-of-service is unlikely. The requirement for user interaction means phishing or social engineering could be used to trigger the exploit. Organizations with public-facing web platforms using affected versions are at higher risk, and failure to patch could lead to reputational damage and regulatory penalties under European data protection laws.
Mitigation Recommendations
European organizations should immediately upgrade the prosemirror_to_html gem to version 0.2.1 or later to ensure proper escaping of HTML attribute values. In addition to patching, developers should implement strict Content Security Policies (CSP) to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Input validation and sanitization should be enforced at multiple layers, including server-side validation of ProseMirror JSON inputs before conversion. Web application firewalls (WAFs) can be configured to detect and block suspicious payloads targeting attribute injection vectors. Security teams should conduct code reviews and penetration testing focused on XSS vectors in applications using this gem. User awareness training to recognize phishing attempts can reduce the likelihood of successful exploitation requiring user interaction. Finally, monitoring and logging of web application activity should be enhanced to detect anomalous behavior indicative of exploitation attempts.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-05T19:12:25.104Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69125dcc44f28dbfe98bf0fc
Added to database: 11/10/2025, 9:49:00 PM
Last enriched: 11/17/2025, 9:49:31 PM
Last updated: 12/27/2025, 1:39:15 AM
Views: 89
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-68474: CWE-787: Out-of-bounds Write in espressif esp-idf
MediumCVE-2025-66203: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in lemon8866 StreamVault
CriticalCVE-2025-64481: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in simonw datasette
LowCVE-2025-68697: CWE-269: Improper Privilege Management in n8n-io n8n
HighCVE-2025-67729: CWE-502: Deserialization of Untrusted Data in InternLM lmdeploy
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.