CVE-2014-5520

SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xrms_crm_project:xrms_crm:1.99.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-26 20:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-5520

Mitre link : CVE-2014-5520

CVE.ORG link : CVE-2014-5520


JSON object : View

Products Affected

xrms_crm_project

  • xrms_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')