Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Self-XSS.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-12T00:00:00

Updated: 2022-12-12T00:00:00

Reserved: 2022-12-09T00:00:00


Link: CVE-2022-46904

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-12T21:15:10.493

Modified: 2022-12-15T13:50:00.713


Link: CVE-2022-46904

JSON object: View

cve-icon Redhat Information

No data.

CWE