SQL Injection Vulnerability in XRMS CRM: Remote Code Execution via user_id Parameter

SQL Injection Vulnerability in XRMS CRM: Remote Code Execution via user_id Parameter

CVE-2014-5520 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.

Learn more about our Web App Pen Testing.