CVE-2021-33850

CVE-2021-33850

There is a Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3. The payload is stored on the configuring project Id page.

Source: CVE-2021-33850

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다