Vulnerabilities > Prestashop > Product Comments > 4.1.0

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-26225 Cross-site Scripting vulnerability in Prestashop Product Comments 4.0.0/4.0.1/4.1.0
In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link.
network
prestashop CWE-79
4.3