[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5520Date: (C)2014-10-31   (M)2023-12-22


SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://seclists.org/fulldisclosure/2014/Aug/78
EXPLOIT-DB-34452
BID-69446
http://www.openwall.com/lists/oss-security/2014/08/27/4
http://www.openwall.com/lists/oss-security/2014/08/29/1
http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html

CPE    1
cpe:/a:xrms_crm_project:xrms_crm:1.99.2
CWE    1
CWE-89

© SecPod Technologies