A SQL injection vulnerability exists in ChurchCRM version 2.0.0 to 4.4.5 that allows an authenticated attacker to issue an arbitrary SQL command to the database through the unsanitized EN_tyid, theID and EID fields used when an Edit action on an existing record is being performed.
References
Link Resource
https://churchcrm.io/ Product
https://www.alexbilz.com/post/2022-05-14-cve-2021-41965/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-15T10:37:28

Updated: 2022-05-15T10:37:28

Reserved: 2021-10-04T00:00:00


Link: CVE-2021-41965

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-15T11:15:10.377

Modified: 2022-05-23T20:53:09.607


Link: CVE-2021-41965

JSON object: View

cve-icon Redhat Information

No data.

CWE