A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-16T00:00:00

Updated: 2024-08-02T12:01:32.103Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-27059

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-16T22:15:11.453

Modified: 2023-03-22T17:35:29.343

Link: CVE-2023-27059

cve-icon Redhat

No data.