Lucene search

K
cvelistCSWCVELIST:CVE-2021-33850
HistoryNov 19, 2021 - 3:52 p.m.

CVE-2021-33850

2021-11-1915:52:43
CSW
www.cve.org

0.001 Low

EPSS

Percentile

29.5%

There is a Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3. The payload is stored on the configuring project Id page.

CNA Affected

[
  {
    "product": "Microsoft Clarity ",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "0.3"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

29.5%

Related for CVELIST:CVE-2021-33850