Filtered by vendor Churchcrm Subscriptions
Total 39 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-39304 1 Churchcrm 1 Churchcrm 2024-09-19 8.8 High
ChurchCRM is an open-source church management system. Versions of the application prior to 5.9.2 are vulnerable to an authenticated SQL injection due to an improper sanitization of user input. Authentication is required, but no elevated privileges are necessary. This allows attackers to inject SQL statements directly into the database query due to inadequate sanitization of the EID parameter in in a GET request to `/GetText.php`. Version 5.9.2 patches the issue.
CVE-2020-28848 1 Churchcrm 1 Churchcrm 2024-08-04 8.8 High
CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV file.
CVE-2020-28849 1 Churchcrm 1 Churchcrm 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit module.
CVE-2021-41965 1 Churchcrm 1 Churchcrm 2024-08-04 8.8 High
A SQL injection vulnerability exists in ChurchCRM version 2.0.0 to 4.4.5 that allows an authenticated attacker to issue an arbitrary SQL command to the database through the unsanitized EN_tyid, theID and EID fields used when an Edit action on an existing record is being performed.
CVE-2022-36137 1 Churchcrm 1 Churchcrm 2024-08-03 4.8 Medium
ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input sHeader.
CVE-2022-36136 1 Churchcrm 1 Churchcrm 2024-08-03 4.8 Medium
ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input Deposit Comment.
CVE-2022-31325 1 Churchcrm 1 Churchcrm 2024-08-03 7.2 High
There is a SQL Injection vulnerability in ChurchCRM 4.4.5 via the 'PersonID' field in /churchcrm/WhyCameEditor.php.
CVE-2023-38767 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the 'value' and 'custom' parameters within the /QueryView.php.
CVE-2023-38770 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the group parameter within the /QueryView.php.
CVE-2023-38769 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the /QueryView.php.
CVE-2023-38764 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the birthmonth and percls parameters within the /QueryView.php.
CVE-2023-38763 1 Churchcrm 1 Churchcrm 2024-08-02 6.5 Medium
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php endpoint.
CVE-2023-38771 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the /QueryView.php.
CVE-2023-38765 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the membermonth parameter within the /QueryView.php.
CVE-2023-38766 1 Churchcrm 1 Churchcrm 2024-08-02 5.4 Medium
Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the PersonView.php component.
CVE-2023-38760 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php component.
CVE-2023-38762 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the friendmonths parameter within the /QueryView.php.
CVE-2023-38761 1 Churchcrm 1 Churchcrm 2024-08-02 6.1 Medium
Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the systemSettings.php component.
CVE-2023-38768 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the PropertyID parameter within the /QueryView.php.
CVE-2023-38773 1 Churchcrm 1 Churchcrm 2024-08-02 7.5 High
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp1 and volopp2 parameters within the /QueryView.php.