ChurchCRM is an open-source church management system. Versions of the application prior to 5.9.2 are vulnerable to an authenticated SQL injection due to an improper sanitization of user input. Authentication is required, but no elevated privileges are necessary. This allows attackers to inject SQL statements directly into the database query due to inadequate sanitization of the EID parameter in in a GET request to `/GetText.php`. Version 5.9.2 patches the issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-26T17:31:38.338Z

Updated: 2024-08-02T04:19:20.746Z

Reserved: 2024-06-21T18:15:22.258Z

Link: CVE-2024-39304

cve-icon Vulnrichment

Updated: 2024-07-26T19:42:37.215Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-26T18:15:03.557

Modified: 2024-09-19T20:59:15.717

Link: CVE-2024-39304

cve-icon Redhat

No data.