A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-25T00:00:00

Updated: 2024-08-02T11:53:54.595Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-26843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-25T13:15:10.063

Modified: 2023-04-28T19:23:17.580

Link: CVE-2023-26843

cve-icon Redhat

No data.