1 results (0.001 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

ChurchCRM is an open-source church management system. Versions of the application prior to 5.9.2 are vulnerable to an authenticated SQL injection due to an improper sanitization of user input. Authentication is required, but no elevated privileges are necessary. This allows attackers to inject SQL statements directly into the database query due to inadequate sanitization of the EID parameter in in a GET request to `/GetText.php`. Version 5.9.2 patches the issue. • https://github.com/apena-ba/CVE-2024-39304 https://github.com/ChurchCRM/CRM/commit/e3bd7bfbf33f01148df0ef1acdb0cf2c2b878b08 https://github.com/ChurchCRM/CRM/security/advisories/GHSA-2rh6-gr3h-83j9 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •