Vulnerabilities (CVE)

Filtered by vendor Churchcrm Subscribe
Filtered by product Churchcrm
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28848 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 8.8 HIGH
CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV file.
CVE-2023-38773 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp1 and volopp2 parameters within the /QueryView.php.
CVE-2023-38761 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the systemSettings.php component.
CVE-2023-38763 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 6.5 MEDIUM
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php endpoint.
CVE-2023-38762 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the friendmonths parameter within the /QueryView.php.
CVE-2020-28849 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit module.
CVE-2023-38765 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the membermonth parameter within the /QueryView.php.
CVE-2023-38767 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the 'value' and 'custom' parameters within the /QueryView.php.
CVE-2023-38771 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the /QueryView.php.
CVE-2023-38769 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the /QueryView.php.
CVE-2023-38768 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the PropertyID parameter within the /QueryView.php.
CVE-2023-38770 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the group parameter within the /QueryView.php.
CVE-2023-38760 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php component.
CVE-2023-38764 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the birthmonth and percls parameters within the /QueryView.php.
CVE-2023-38766 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the PersonView.php component.
CVE-2023-33661 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart parameters.
CVE-2023-31548 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 5.4 MEDIUM
A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-26841 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 6.5 MEDIUM
A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to change any user's password except for the user that is currently logged in.
CVE-2023-26839 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 4.3 MEDIUM
A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to edit information for existing people on the site.
CVE-2023-26855 1 Churchcrm 1 Churchcrm 2023-12-10 N/A 7.5 HIGH
The hashing algorithm of ChurchCRM v4.5.3 utilizes a non-random salt value which allows attackers to use precomputed hash tables or dictionary attacks to crack the hashed passwords.