CVE-2013-2643

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, or (4) threat parameter to the Blocked component.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sophos:web_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sophos:web_appliance:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-18 17:02

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2643

Mitre link : CVE-2013-2643

CVE.ORG link : CVE-2013-2643


JSON object : View

Products Affected

sophos

  • web_appliance
  • web_appliance_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')