Filtered by vendor Churchcrm Subscriptions
Filtered by product Churchcrm Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-26843 1 Churchcrm 1 Churchcrm 2023-04-28 5.4 Medium
A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.
CVE-2023-25346 1 Churchcrm 1 Churchcrm 2023-04-28 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter of /churchcrm/v2/family/not-found.
CVE-2023-25347 1 Churchcrm 1 Churchcrm 2023-04-28 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3, allows remote attackers to inject arbitrary web script or HTML via input fields. These input fields are located in the "Title" Input Field in EventEditor.php.
CVE-2023-25348 1 Churchcrm 1 Churchcrm 2023-04-28 7.8 High
ChurchCRM 4.5.3 was discovered to contain a CSV injection vulnerability via the Last Name and First Name input fields when creating a new person. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel file.
CVE-2023-26839 1 Churchcrm 1 Churchcrm 2023-04-28 4.3 Medium
A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to edit information for existing people on the site.
CVE-2023-26840 1 Churchcrm 1 Churchcrm 2023-04-28 5.3 Medium
A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to set a person to a user and set that user to be an Administrator.
CVE-2023-26841 1 Churchcrm 1 Churchcrm 2023-04-28 6.5 Medium
A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to change any user's password except for the user that is currently logged in.
CVE-2023-24685 1 Churchcrm 1 Churchcrm 2023-04-27 7.2 High
ChurchCRM v4.5.3 and below was discovered to contain a SQL injection vulnerability via the Event parameter under the Event Attendance reports module.
CVE-2023-26855 1 Churchcrm 1 Churchcrm 2023-04-10 7.5 High
The hashing algorithm of ChurchCRM v4.5.3 utilizes a non-random salt value which allows attackers to use precomputed hash tables or dictionary attacks to crack the hashed passwords.
CVE-2023-27059 1 Churchcrm 1 Churchcrm 2023-03-22 5.4 Medium
A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text field.
CVE-2023-24684 1 Churchcrm 1 Churchcrm 2023-02-16 7.2 High
ChurchCRM v4.5.3 and below was discovered to contain a SQL injection vulnerability via the EID parameter at GetText.php.
CVE-2023-24686 1 Churchcrm 1 Churchcrm 2023-02-16 4.8 Medium
An issue in the CSV Import function of ChurchCRM v4.5.3 and below allows attackers to execute arbitrary code via importing a crafted CSV file.
CVE-2023-24690 1 Churchcrm 1 Churchcrm 2023-02-16 5.4 Medium
ChurchCRM 4.5.3 and below was discovered to contain a stored cross-site scripting (XSS) vulnerability at /api/public/register/family.
CVE-2022-36137 1 Churchcrm 1 Churchcrm 2022-11-30 4.8 Medium
ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input sHeader.
CVE-2022-36136 1 Churchcrm 1 Churchcrm 2022-11-30 4.8 Medium
ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input Deposit Comment.
CVE-2022-31325 1 Churchcrm 1 Churchcrm 2022-11-29 7.2 High
There is a SQL Injection vulnerability in ChurchCRM 4.4.5 via the 'PersonID' field in /churchcrm/WhyCameEditor.php.
CVE-2021-41965 1 Churchcrm 1 Churchcrm 2022-05-23 8.8 High
A SQL injection vulnerability exists in ChurchCRM version 2.0.0 to 4.4.5 that allows an authenticated attacker to issue an arbitrary SQL command to the database through the unsanitized EN_tyid, theID and EID fields used when an Edit action on an existing record is being performed.