SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-26T20:00:00

Updated: 2024-08-06T11:48:49.454Z

Reserved: 2014-08-28T00:00:00

Link: CVE-2014-5520

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-10-26T20:55:03.417

Modified: 2014-10-31T01:11:41.147

Link: CVE-2014-5520

cve-icon Redhat

No data.