CVE-2023-33335

Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sophos:iview:-:*:*:*:*:*:*:*

History

11 Jul 2023, 18:08

Type Values Removed Values Added
CPE cpe:2.3:a:sophos:iview:-:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://inf0seq.github.io/cve/2023/05/03/Cross-Site-scripting-(XSS)-in-Sophos-iView.html - (MISC) https://inf0seq.github.io/cve/2023/05/03/Cross-Site-scripting-(XSS)-in-Sophos-iView.html - Exploit, Third Party Advisory

05 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-05 18:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-33335

Mitre link : CVE-2023-33335

CVE.ORG link : CVE-2023-33335


JSON object : View

Products Affected

sophos

  • iview
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')