CVE

CVE-2020-26523

CVE-2020-26523

Froala Editor before 3.2.2 allows XSS via pasted content.

Source: CVE-2020-26523

Exit mobile version