5.4
CVSSv3

CVE-2023-27059

Published: 16/03/2023 Updated: 22/03/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text field.

Vulnerable Product Search on Vulmon Subscribe to Product

churchcrm churchcrm 4.5.3