Vulnerabilities > Websoft > Websoft HCM > 2021.2.3.327

DATE CVE VULNERABILITY TITLE RISK
2022-12-12 CVE-2022-46903 Cross-site Scripting vulnerability in Websoft HCM 2021.2.3.327
Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Stored XSS.
network
low complexity
websoft CWE-79
5.4
2022-12-12 CVE-2022-46904 Cross-site Scripting vulnerability in Websoft HCM 2021.2.3.327
Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Self-XSS.
network
low complexity
websoft CWE-79
5.4
2022-12-12 CVE-2022-46905 Cross-site Scripting vulnerability in Websoft HCM 2021.2.3.327
Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an unauthenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Reflected XSS.
network
low complexity
websoft CWE-79
6.1
2022-12-12 CVE-2022-46906 Cross-site Scripting vulnerability in Websoft HCM 2021.2.3.327
Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Reflected XSS.
network
low complexity
websoft CWE-79
5.4