Filtered by vendor Churchcrm Subscriptions
Filtered by product Churchcrm Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-29842 1 Churchcrm 1 Churchcrm 2023-10-26 8.8 High
ChurchCRM 4.5.4 endpoint /EditEventTypes.php is vulnerable to Blind SQL Injection (Time-based) via the EN_tyid POST parameter.
CVE-2020-28848 1 Churchcrm 1 Churchcrm 2023-08-17 8.8 High
CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV file.
CVE-2020-28849 1 Churchcrm 1 Churchcrm 2023-08-17 5.4 Medium
Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit module.
CVE-2023-38773 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp1 and volopp2 parameters within the /QueryView.php.
CVE-2023-38771 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the /QueryView.php.
CVE-2023-38770 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the group parameter within the /QueryView.php.
CVE-2023-38769 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the /QueryView.php.
CVE-2023-38768 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the PropertyID parameter within the /QueryView.php.
CVE-2023-38767 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the 'value' and 'custom' parameters within the /QueryView.php.
CVE-2023-38766 1 Churchcrm 1 Churchcrm 2023-08-09 5.4 Medium
Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the PersonView.php component.
CVE-2023-38765 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the membermonth parameter within the /QueryView.php.
CVE-2023-38764 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the birthmonth and percls parameters within the /QueryView.php.
CVE-2023-38763 1 Churchcrm 1 Churchcrm 2023-08-09 6.5 Medium
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php endpoint.
CVE-2023-38762 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the friendmonths parameter within the /QueryView.php.
CVE-2023-38761 1 Churchcrm 1 Churchcrm 2023-08-09 6.1 Medium
Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the systemSettings.php component.
CVE-2023-38760 1 Churchcrm 1 Churchcrm 2023-08-09 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php component.
CVE-2023-33661 1 Churchcrm 1 Churchcrm 2023-07-06 6.1 Medium
Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart parameters.
CVE-2023-26842 1 Churchcrm 1 Churchcrm 2023-06-06 5.4 Medium
A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the OptionManager.php.
CVE-2023-31548 1 Churchcrm 1 Churchcrm 2023-06-06 5.4 Medium
A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-31699 1 Churchcrm 1 Churchcrm 2023-05-25 4.8 Medium
ChurchCRM v4.5.4 is vulnerable to Reflected Cross-Site Scripting (XSS) via image file.