Arbitrary Script Execution in Sophos Sophos iView (EOL: December 31st, 2020) via grpname Parameter

Arbitrary Script Execution in Sophos Sophos iView (EOL: December 31st, 2020) via grpname Parameter

CVE-2023-33335 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed.

Learn more about our Cis Benchmark Audit For Sophos.