6.1
CVSSv3

CVE-2018-5715

Published: 16/01/2018 Updated: 02/02/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).

Vulnerable Product Search on Vulmon Subscribe to Product

sugarcrm sugarcrm 3.5.1

Exploits

# Exploit Title: sugarCRM 351 XSS refeclted # Date: 16/01/2017 # Exploit Author: Guilherme Assmann # Vendor Homepage: wwwsugarcrmcom/ # Version: 351 # Tested on: kali linux, windows 7, 81, 10, ubuntu - Firefox # Download sourceforgenet/projects/sugarcrm/files/SugarCRM%20Release%20Archive/Sugar%20Suite%20351/ # CVE: CVE-201 ...
SugarCRM version 351 suffers from a cross site scripting vulnerability ...