Arbitrary Code Execution Vulnerability in XRMS CRM UserAdmin Plugin

Arbitrary Code Execution Vulnerability in XRMS CRM UserAdmin Plugin

CVE-2014-5521 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.

Learn more about our Crm Penetration Testing.