CVE-2020-36501

Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=2249 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sugarcrm:sugarcrm:6.5.18:*:*:*:*:*:*:*

History

26 Oct 2021, 14:19

Type Values Removed Values Added
CPE cpe:2.3:a:sugarcrm:sugarcrm:6.5.18:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://www.vulnerability-lab.com/get_content.php?id=2249 - (MISC) https://www.vulnerability-lab.com/get_content.php?id=2249 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

22 Oct 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-22 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-36501

Mitre link : CVE-2020-36501

CVE.ORG link : CVE-2020-36501


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')