CVE-2018-5715

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).
References
Link Resource
https://m4k4br0.github.io/sugarcrm-xss/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/43683/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:*

Information

Published : 2018-01-16 08:29

Updated : 2018-02-02 04:11


NVD link : CVE-2018-5715

Mitre link : CVE-2018-5715

Products Affected
No products.
CWE