A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the OptionManager.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-31T00:00:00

Updated: 2024-08-02T11:53:54.607Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-26842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-31T14:15:10.067

Modified: 2023-06-06T19:59:55.357

Link: CVE-2023-26842

cve-icon Redhat

No data.