Vulnerabilities (CVE)

Filtered by vendor Prestashop Subscribe
Filtered by product Product Comments
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26225 1 Prestashop 1 Product Comments 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link. The problem was introduced in version 4.0.0 and is fixed in 4.2.0