A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text field.
References
Link Resource
https://github.com/ChurchCRM/CRM/issues/6450 Exploit Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-16T00:00:00

Updated: 2023-03-16T00:00:00

Reserved: 2023-02-27T00:00:00


Link: CVE-2023-27059

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-16T22:15:11.453

Modified: 2023-03-22T17:35:29.343


Link: CVE-2023-27059

JSON object: View

cve-icon Redhat Information

No data.

CWE