CVE-2023-33336

Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double quotes.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sophos:web_appliance:4.3.9.1:*:*:*:*:*:*:*

History

07 Nov 2023, 04:14

Type Values Removed Values Added
References
  • {'url': 'https://inf0seq.github.io/cve/2023/04/30/Cross-site-scripting-(XSS)-in-Sophos-Web-Appliance-4.1.1-0.9.html', 'name': 'https://inf0seq.github.io/cve/2023/04/30/Cross-site-scripting-(XSS)-in-Sophos-Web-Appliance-4.1.1-0.9.html', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://inf0seq.github.io/cve/2023/04/30/Cross-site-scripting-%28XSS%29-in-Sophos-Web-Appliance-4.1.1-0.9.html -

07 Jul 2023, 16:24

Type Values Removed Values Added
References (MISC) https://inf0seq.github.io/cve/2023/04/30/Cross-site-scripting-(XSS)-in-Sophos-Web-Appliance-4.1.1-0.9.html - (MISC) https://inf0seq.github.io/cve/2023/04/30/Cross-site-scripting-(XSS)-in-Sophos-Web-Appliance-4.1.1-0.9.html - Exploit, Third Party Advisory
First Time Sophos
Sophos web Appliance
CPE cpe:2.3:a:sophos:web_appliance:4.3.9.1:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

30 Jun 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-30 02:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33336

Mitre link : CVE-2023-33336

CVE.ORG link : CVE-2023-33336


JSON object : View

Products Affected

sophos

  • web_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')