SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php endpoint.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-08T00:00:00

Updated: 2023-08-08T00:00:00

Reserved: 2023-07-25T00:00:00


Link: CVE-2023-38763

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-08T16:15:12.703

Modified: 2023-08-09T17:52:32.503


Link: CVE-2023-38763

JSON object: View

cve-icon Redhat Information

No data.

CWE