Stored XSS Vulnerability in ChurchCRM 4.5.3 NoteEditor.php

Stored XSS Vulnerability in ChurchCRM 4.5.3 NoteEditor.php

CVE-2023-26843 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.

Learn more about our Web App Pen Testing.