A stored cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3, allows remote attackers to inject arbitrary web script or HTML via input fields. These input fields are located in the "Title" Input Field in EventEditor.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-25T00:00:00

Updated: 2024-08-02T11:18:36.341Z

Reserved: 2023-02-06T00:00:00

Link: CVE-2023-25347

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-25T13:15:09.753

Modified: 2023-04-28T02:58:20.240

Link: CVE-2023-25347

cve-icon Redhat

No data.