Vulnerability CVE-2014-5520


Published: 2014-10-26   Modified: 2014-10-27

Description:
SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
XRMS Blind SQLi via $_SESSION poisoning, then command exec
Benjamin Harris ...
27.10.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xrms crm project -> Xrms crm 

 References:
http://www.securityfocus.com/bid/69446
http://www.openwall.com/lists/oss-security/2014/08/29/1
http://www.openwall.com/lists/oss-security/2014/08/27/4
http://www.exploit-db.com/exploits/34452
http://seclists.org/fulldisclosure/2014/Aug/78
http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top