6.5
CVSSv2

CVE-2014-5521

Published: 02/09/2014 Updated: 03/09/2014
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xrms crm project xrms crm 1.99.2

Exploits

####################### # XRMS Blind SQLi via $_SESSION poisoning, then command exec ######################### import urllib import urllib2 import time import sys usercharac = ['a','b','c','d','e','f','g','h','i','j','k','l','m','n','o','p','q','r','s','t','u','v','w','x','y','z','@','','_','-','1','2','3','4','5','6','7','8','9','0'] userascii ...