Cross-Site Scripting (XSS) Vulnerability in Froala Editor before 3.2.2 via Pasted Content

Cross-Site Scripting (XSS) Vulnerability in Froala Editor before 3.2.2 via Pasted Content

CVE-2020-26523 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Froala Editor before 3.2.2 allows XSS via pasted content.

Learn more about our Web Application Penetration Testing UK.