Stored XSS Vulnerability in WebSoft HCM 2021.2.3.327

Stored XSS Vulnerability in WebSoft HCM 2021.2.3.327

CVE-2022-46903 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Stored XSS.

Learn more about our Web App Pen Testing.