OroPlatform is a PHP Business Application Platform. In affected versions the email template preview is vulnerable to XSS payload added to email template content. An attacker must have permission to create or edit an email template. For successful payload, execution the attacked user must preview a vulnerable email template. There are no workarounds that address this vulnerability. Users are advised to upgrade as soon as is possible.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-01-04T19:00:12

Updated: 2024-08-04T03:08:31.605Z

Reserved: 2021-09-15T00:00:00

Link: CVE-2021-41236

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-04T19:15:14.763

Modified: 2022-01-08T02:45:28.930

Link: CVE-2021-41236

cve-icon Redhat

No data.