CVE-2018-5715

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).
References
Link Resource
https://m4k4br0.github.io/sugarcrm-xss/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/43683/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-16 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5715

Mitre link : CVE-2018-5715

CVE.ORG link : CVE-2018-5715


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')