CVE-2020-28956

Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=2249 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sugarcrm:sugarcrm:6.5.18:*:*:*:*:*:*:*

Information

Published : 2021-10-22 13:15

Updated : 2021-10-28 09:45


NVD link : CVE-2020-28956

Mitre link : CVE-2020-28956


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sugarcrm

  • sugarcrm