CVE-2023-27059

A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text field.
References
Link Resource
https://github.com/ChurchCRM/CRM/issues/6450 Exploit Issue Tracking Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:*

Information

Published : 2023-03-16 15:15

Updated : 2023-03-22 10:35


NVD link : CVE-2023-27059

Mitre link : CVE-2023-27059


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

churchcrm

  • churchcrm