Stored Cross-Site Scripting (XSS) Vulnerability in Microsoft Clarity 0.3

Stored Cross-Site Scripting (XSS) Vulnerability in Microsoft Clarity 0.3

CVE-2021-33850 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

There is a Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3. The payload is stored on the configuring project Id page.

Learn more about our User Device Pen Test.