CVE

CVE-2022-46903

CVE-2022-46903

Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user’s browser, including scripts in the JavaScript programming language, which leads to Stored XSS.

Source: CVE-2022-46903

Exit mobile version