Joplin is a free, open source note taking and to-do application. A Cross site scripting (XSS) vulnerability in affected versions allows clicking on an untrusted image link to execute arbitrary shell commands. The HTML sanitizer (`packages/renderer/htmlUtils.ts::sanitizeHtml`) preserves `<map>` `<area>` links. However, unlike `<a>` links, the `target` and `href` attributes are not removed. Additionally, because the note preview pane isn't sandboxed to prevent top navigation, links with `target` set to `_top` can replace the toplevel electron page. Because any toplevel electron page, with Joplin's setup, has access to `require` and can require node libraries, a malicious replacement toplevel page can import `child_process` and execute arbitrary shell commands. This issue has been fixed in commit 7c52c3e9a81a52ef1b42a951f9deb9d378d59b0f which is included in release version 2.12.8. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

Thu, 26 Sep 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Joplin Project
Joplin Project joplin
CPEs cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:-:*:*
Vendors & Products Joplin Project
Joplin Project joplin

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-21T19:41:48.945Z

Updated: 2024-08-02T18:10:21.108Z

Reserved: 2023-08-03T16:27:36.261Z

Link: CVE-2023-39517

cve-icon Vulnrichment

Updated: 2024-08-02T18:10:21.108Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-21T20:15:12.307

Modified: 2024-09-26T13:36:19.963

Link: CVE-2023-39517

cve-icon Redhat

No data.