Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Stored XSS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-12T00:00:00

Updated: 2024-08-03T14:47:27.602Z

Reserved: 2022-12-09T00:00:00

Link: CVE-2022-46903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-12T21:15:10.433

Modified: 2022-12-15T13:50:12.330

Link: CVE-2022-46903

cve-icon Redhat

No data.