Vulnerabilities > Churchcrm

DATE CVE VULNERABILITY TITLE RISK
2023-02-09 CVE-2023-24686 Cross-site Scripting vulnerability in Churchcrm
An issue in the CSV Import function of ChurchCRM v4.5.3 and below allows attackers to execute arbitrary code via importing a crafted CSV file.
network
low complexity
churchcrm CWE-79
4.8
2023-02-09 CVE-2023-24690 Cross-site Scripting vulnerability in Churchcrm
ChurchCRM 4.5.3 and below was discovered to contain a stored cross-site scripting (XSS) vulnerability at /api/public/register/family.
network
low complexity
churchcrm CWE-79
5.4
2022-11-29 CVE-2022-36136 Cross-site Scripting vulnerability in Churchcrm 4.4.5
ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input Deposit Comment.
network
low complexity
churchcrm CWE-79
4.8
2022-11-29 CVE-2022-36137 Cross-site Scripting vulnerability in Churchcrm 4.4.5
ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input sHeader.
network
low complexity
churchcrm CWE-79
4.8
2022-06-08 CVE-2022-31325 SQL Injection vulnerability in Churchcrm 4.4.5
There is a SQL Injection vulnerability in ChurchCRM 4.4.5 via the 'PersonID' field in /churchcrm/WhyCameEditor.php.
network
low complexity
churchcrm CWE-89
7.2
2022-05-15 CVE-2021-41965 SQL Injection vulnerability in Churchcrm
A SQL injection vulnerability exists in ChurchCRM version 2.0.0 to 4.4.5 that allows an authenticated attacker to issue an arbitrary SQL command to the database through the unsanitized EN_tyid, theID and EID fields used when an Edit action on an existing record is being performed.
network
low complexity
churchcrm CWE-89
6.5