CVE-2024-25898

CVE-2024-25898

CVE-2024-25898 · Severity

A XSS vulnerability was found in the ChurchCRM v.5.5.0 functionality, edit your event, where malicious JS or HTML code can be inserted in the Event Sermon field in EventEditor.php.

Learn more about our Crm Penetration Testing.