SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-26T20:00:00

Updated: 2014-10-26T19:57:01

Reserved: 2014-08-28T00:00:00


Link: CVE-2014-5520

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-10-26T20:55:03.417

Modified: 2014-10-31T01:11:41.147


Link: CVE-2014-5520

JSON object: View

cve-icon Redhat Information

No data.

CWE