XSS Vulnerability in phprint.php of SugarCRM 3.5.1 via Query String Parameter Name

XSS Vulnerability in phprint.php of SugarCRM 3.5.1 via Query String Parameter Name

CVE-2018-5715 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).

Learn more about our Crm Penetration Testing.