Vulnerabilities > Church Admin Project

DATE CVE VULNERABILITY TITLE RISK
2023-11-13 CVE-2023-38515 Server-Side Request Forgery (SSRF) vulnerability in Church Admin Project Church Admin
Server-Side Request Forgery (SSRF) vulnerability in Andy Moyle Church Admin.This issue affects Church Admin: from n/a through 3.7.56.
network
low complexity
church-admin-project CWE-918
4.9
2023-06-23 CVE-2023-34021 Cross-site Scripting vulnerability in Church Admin Project Church Admin
Unauth.
network
low complexity
church-admin-project CWE-79
6.1
2022-03-28 CVE-2022-0833 Missing Authorization vulnerability in Church Admin Project Church Admin
The Church Admin WordPress plugin before 3.4.135 does not have authorisation and CSRF in some of its action as well as requested files, allowing unauthenticated attackers to repeatedly request the "refresh-backup" action, and simultaneously keep requesting a publicly accessible temporary file generated by the plugin in order to disclose the final backup filename, which can then be fetched by the attacker to download the backup of the plugin's DB data
network
low complexity
church-admin-project CWE-862
4.3
2015-05-28 CVE-2015-4127 Cross-site Scripting vulnerability in Church Admin Project Church Admin
Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.
4.3