CVE-2020-36692

A reflected XSS via POST vulnerability in report scheduler of Sophos Web Appliance versions older than 4.3.10.4 allows execution of JavaScript code in the victim browser via a malicious form that must be manually submitted by the victim while logged in to SWA.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:*

History

09 Apr 2023, 03:35

Type Values Removed Values Added
References (CONFIRM) https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rceĀ - (CONFIRM) https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rceĀ - Vendor Advisory
CPE cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:*
First Time Sophos
Sophos web Appliance
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

04 Apr 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-04 10:15

Updated : 2023-12-10 15:01


NVD link : CVE-2020-36692

Mitre link : CVE-2020-36692

CVE.ORG link : CVE-2020-36692


JSON object : View

Products Affected

sophos

  • web_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')