CVE

CVE-2018-5715

CVE-2018-5715

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).

Source: CVE-2018-5715

Exit mobile version