Lucene search

K

Churchcrm Security Vulnerabilities

cve
cve

CVE-2020-28848

CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV...

8.8CVSS

9AI Score

0.002EPSS

2023-08-11 02:15 PM
8
cve
cve

CVE-2020-28849

Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit...

5.4CVSS

5.7AI Score

0.0005EPSS

2023-08-11 02:15 PM
9
cve
cve

CVE-2023-38770

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the group parameter within the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 04:15 PM
7
cve
cve

CVE-2023-38769

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
10
cve
cve

CVE-2023-38771

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 04:15 PM
10
cve
cve

CVE-2023-38773

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp1 and volopp2 parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
9
cve
cve

CVE-2023-38768

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the PropertyID parameter within the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 04:15 PM
10
cve
cve

CVE-2023-38765

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the membermonth parameter within the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 04:15 PM
11
cve
cve

CVE-2023-38762

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the friendmonths parameter within the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 04:15 PM
8
cve
cve

CVE-2023-38763

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php...

6.5CVSS

6.6AI Score

0.001EPSS

2023-08-08 04:15 PM
9
cve
cve

CVE-2023-38767

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the 'value' and 'custom' parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
14
cve
cve

CVE-2023-38766

Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the PersonView.php...

5.4CVSS

5.5AI Score

0.001EPSS

2023-08-08 04:15 PM
9
cve
cve

CVE-2023-38760

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
15
cve
cve

CVE-2023-38761

Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the systemSettings.php...

6.1CVSS

6AI Score

0.001EPSS

2023-08-08 04:15 PM
7
cve
cve

CVE-2023-38764

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the birthmonth and percls parameters within the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 04:15 PM
10
cve
cve

CVE-2023-33661

Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-06-29 12:15 AM
5
cve
cve

CVE-2023-31548

A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-31 02:15 PM
14
cve
cve

CVE-2023-26842

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the...

5.4CVSS

5.3AI Score

0.002EPSS

2023-05-31 02:15 PM
11
cve
cve

CVE-2023-31699

ChurchCRM v4.5.4 is vulnerable to Reflected Cross-Site Scripting (XSS) via image...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-17 01:15 PM
14
cve
cve

CVE-2023-29842

ChurchCRM 4.5.4 endpoint /EditEventTypes.php is vulnerable to Blind SQL Injection (Time-based) via the EN_tyid POST...

8.8CVSS

9.6AI Score

0.002EPSS

2023-05-04 03:15 AM
17
cve
cve

CVE-2023-26843

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the...

5.4CVSS

5.3AI Score

0.003EPSS

2023-04-25 01:15 PM
10
cve
cve

CVE-2023-26841

A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to change any user's password except for the user that is currently logged...

6.5CVSS

6.6AI Score

0.001EPSS

2023-04-25 01:15 PM
11
cve
cve

CVE-2023-25346

A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter of...

6.1CVSS

5.9AI Score

0.002EPSS

2023-04-25 01:15 PM
10
cve
cve

CVE-2023-25347

A stored cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3, allows remote attackers to inject arbitrary web script or HTML via input fields. These input fields are located in the "Title" Input Field in...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-25 01:15 PM
15
cve
cve

CVE-2023-26840

A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to set a person to a user and set that user to be an...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-25 01:15 PM
12
cve
cve

CVE-2023-26839

A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to edit information for existing people on the...

4.3CVSS

4.7AI Score

0.001EPSS

2023-04-25 01:15 PM
21
cve
cve

CVE-2023-25348

ChurchCRM 4.5.3 was discovered to contain a CSV injection vulnerability via the Last Name and First Name input fields when creating a new person. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel...

7.8CVSS

7.9AI Score

0.001EPSS

2023-04-25 01:15 PM
12
cve
cve

CVE-2023-26855

The hashing algorithm of ChurchCRM v4.5.3 utilizes a non-random salt value which allows attackers to use precomputed hash tables or dictionary attacks to crack the hashed...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-04 02:15 AM
11
cve
cve

CVE-2023-27059

A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-16 10:15 PM
24
cve
cve

CVE-2023-24684

ChurchCRM v4.5.3 and below was discovered to contain a SQL injection vulnerability via the EID parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2023-02-09 10:15 PM
63
cve
cve

CVE-2023-24685

ChurchCRM v4.5.3 and below was discovered to contain a SQL injection vulnerability via the Event parameter under the Event Attendance reports...

7.2CVSS

7.2AI Score

0.002EPSS

2023-02-09 10:15 PM
15
cve
cve

CVE-2023-24686

An issue in the CSV Import function of ChurchCRM v4.5.3 and below allows attackers to execute arbitrary code via importing a crafted CSV...

4.8CVSS

5.7AI Score

0.001EPSS

2023-02-09 10:15 PM
17
cve
cve

CVE-2023-24690

ChurchCRM 4.5.3 and below was discovered to contain a stored cross-site scripting (XSS) vulnerability at...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-09 10:15 PM
12
cve
cve

CVE-2022-36137

ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-29 04:15 AM
30
2
cve
cve

CVE-2022-36136

ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input Deposit...

4.8CVSS

5AI Score

0.001EPSS

2022-11-29 04:15 AM
25
2
cve
cve

CVE-2022-31325

There is a SQL Injection vulnerability in ChurchCRM 4.4.5 via the 'PersonID' field in...

7.2CVSS

7.3AI Score

0.009EPSS

2022-06-08 04:15 PM
49
6
cve
cve

CVE-2021-41965

A SQL injection vulnerability exists in ChurchCRM version 2.0.0 to 4.4.5 that allows an authenticated attacker to issue an arbitrary SQL command to the database through the unsanitized EN_tyid, theID and EID fields used when an Edit action on an existing record is being...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-15 11:15 AM
55
13