NA

CVE-2024-25898

Published: 21/02/2024 Updated: 22/02/2024

Vulnerability Summary

A XSS vulnerability was found in the ChurchCRM v.5.5.0 functionality, edit your event, where malicious JS or HTML code can be inserted in the Event Sermon field in EventEditor.php.