plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-02T14:00:00

Updated: 2014-09-02T13:57:01

Reserved: 2014-08-28T00:00:00


Link: CVE-2014-5521

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-09-02T14:55:03.857

Modified: 2014-09-03T14:15:52.867


Link: CVE-2014-5521

JSON object: View

cve-icon Redhat Information

No data.

CWE