Max CVSS 7.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-5520 7.5
SQL injection vulnerability in XRMS CRM, possibly 1.99.2, allows remote attackers to execute arbitrary SQL commands via the user_id parameter to plugins/webform/new-form.php, which is not properly handled by plugins/useradmin/fingeruser.php.
31-10-2014 - 01:11 26-10-2014 - 20:55
CVE-2014-5521 6.5
plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.
03-09-2014 - 14:15 02-09-2014 - 14:55
Back to Top Mark selected
Back to Top