2025-03-28 17:03:52 +00:00

118 lines
3.4 KiB
JSON

{
"id": "CVE-2024-53438",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-22T17:15:10.857",
"lastModified": "2025-03-28T16:39:27.213",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "EventAttendance.php in ChurchCRM 5.7.0 is vulnerable to SQL injection. An attacker can exploit this vulnerability by manipulating the 'Event' parameter, which is directly interpolated into the SQL query without proper sanitization or validation, allowing attackers to execute arbitrary SQL commands."
},
{
"lang": "es",
"value": "EventAttendance.php en ChurchCRM 5.7.0 es vulnerable a la inyecci\u00f3n SQL. Un atacante puede aprovechar esta vulnerabilidad manipulando el par\u00e1metro 'Event', que se interpola directamente en la consulta SQL sin la debida desinfecci\u00f3n o validaci\u00f3n, lo que permite a los atacantes ejecutar comandos SQL arbitrarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:churchcrm:churchcrm:5.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C9531F85-4051-48B3-B092-C2E13496FEDA"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/ChurchCRM/CRM/issues/6988",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://github.com/advisories/GHSA-gr5x-8j97-qq23",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}