CVE-2022-46903

Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Stored XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:websoft:websoft_hcm:2021.2.3.327:*:*:*:*:*:*:*

History

15 Dec 2022, 13:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-12 21:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-46903

Mitre link : CVE-2022-46903

CVE.ORG link : CVE-2022-46903


JSON object : View

Products Affected

websoft

  • websoft_hcm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')