SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the /QueryView.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-08T00:00:00

Updated: 2023-08-08T00:00:00

Reserved: 2023-07-25T00:00:00


Link: CVE-2023-38771

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-08T16:15:13.213

Modified: 2023-08-09T17:57:29.410


Link: CVE-2023-38771

JSON object: View

cve-icon Redhat Information

No data.

CWE