Lucene search

K

Clarity Security Vulnerabilities - 2021

cve
cve

CVE-2021-33850

There is a Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3. The payload is stored on the configuring project Id page.

5.4CVSS

5AI Score

0.001EPSS

2021-11-19 04:15 PM
18