plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.
References
Configurations
History
21 Nov 2024, 02:12
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html - Exploit | |
References | () http://seclists.org/fulldisclosure/2014/Aug/78 - | |
References | () http://www.exploit-db.com/exploits/34452 - Exploit | |
References | () http://www.openwall.com/lists/oss-security/2014/08/27/4 - Exploit | |
References | () http://www.openwall.com/lists/oss-security/2014/08/29/1 - |
Information
Published : 2014-09-02 14:55
Updated : 2024-11-21 02:12
NVD link : CVE-2014-5521
Mitre link : CVE-2014-5521
CVE.ORG link : CVE-2014-5521
JSON object : View
Products Affected
xrms_crm_project
- xrms_crm
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')