Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-05T00:00:00

Updated: 2023-07-05T00:00:00

Reserved: 2023-05-22T00:00:00


Link: CVE-2023-33335

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-05T18:15:10.277

Modified: 2023-11-07T04:14:52.043


Link: CVE-2023-33335

JSON object: View

cve-icon Redhat Information

No data.

CWE