Vulnerability CVE-2018-5715


Published: 2018-01-16

Description:
phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).

See advisories in our WLB2 database:
Topic
Author
Date
Low
SugarCRM 3.5.1 Cross Site Scripting
Guilherme Assman...
18.01.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sugarcrm -> Sugarcrm 

 References:
https://m4k4br0.github.io/sugarcrm-xss/
https://www.exploit-db.com/exploits/43683/

Copyright 2024, cxsecurity.com

 

Back to Top