In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link. The problem was introduced in version 4.0.0 and is fixed in 4.2.0
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-11-16T21:35:13

Updated: 2024-08-04T15:49:07.376Z

Reserved: 2020-10-01T00:00:00

Link: CVE-2020-26225

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-16T22:15:12.570

Modified: 2020-11-30T18:36:09.827

Link: CVE-2020-26225

cve-icon Redhat

No data.