CVE-2014-5521

plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xrms_crm_project:xrms_crm:1.99.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-02 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-5521

Mitre link : CVE-2014-5521

CVE.ORG link : CVE-2014-5521


JSON object : View

Products Affected

xrms_crm_project

  • xrms_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')