SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the /QueryView.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-08T00:00:00

Updated: 2024-08-02T17:54:38.662Z

Reserved: 2023-07-25T00:00:00

Link: CVE-2023-38769

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-08T16:15:13.087

Modified: 2023-08-09T17:56:35.557

Link: CVE-2023-38769

cve-icon Redhat

No data.