CVE-2022-46903

Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Stored XSS.
References
Configurations

Configuration 1

cpe:2.3:a:websoft:websoft_hcm:2021.2.3.327:*:*:*:*:*:*:*

Information

Published : 2022-12-12 09:15

Updated : 2022-12-15 01:50


NVD link : CVE-2022-46903

Mitre link : CVE-2022-46903

Products Affected
No products.
CWE