cvelist/2014/5xxx/CVE-2014-5521.json

73 lines
1.9 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2014-5521",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "http://www.exploit-db.com/exploits/34452"
},
{
"url" : "http://seclists.org/fulldisclosure/2014/Aug/78"
},
{
"url" : "http://www.openwall.com/lists/oss-security/2014/08/27/4"
},
{
"url" : "http://www.openwall.com/lists/oss-security/2014/08/29/1"
},
{
"url" : "http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html"
}
]
}
}