CVE

CVE-2023-33335

CVE-2023-33335

Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed.

Source: CVE-2023-33335

Exit mobile version