CVE-2025-66313: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM
ChurchCRM is an open-source church management system. In ChurchCRM 6.2.0 and earlier, there is a time-based blind SQL injection in the handling of the 1FieldSec parameter. Injecting SLEEP() causes deterministic server-side delays, proving the value is incorporated into a SQL query without proper parameterization. The issue allows data exfiltration and modification via blind techniques.
AI Analysis
Technical Summary
CVE-2025-66313 is a time-based blind SQL injection vulnerability identified in ChurchCRM, an open-source church management system widely used for managing congregation data and activities. The vulnerability exists in versions 6.2.0 and earlier, specifically in the handling of the 1FieldSec parameter. The flaw stems from improper neutralization of special elements in SQL commands (CWE-89), allowing an attacker to inject SQL payloads such as SLEEP() functions that cause deterministic delays in server response times. This behavior confirms that the input is directly incorporated into SQL queries without proper parameterization or sanitization. Exploiting this vulnerability requires the attacker to have high-level privileges (PR:H) but does not require user interaction (UI:N) or authentication tokens beyond those privileges. The impact includes the ability to exfiltrate sensitive data or modify database contents through blind SQL injection techniques, compromising confidentiality and integrity. The CVSS 4.0 score is 5.1 (medium severity), reflecting the moderate risk due to the need for authenticated high privileges and the lack of known active exploits. No patches or fixes are currently published, increasing the urgency for organizations to implement compensating controls. The vulnerability does not affect availability directly but could lead to data breaches or unauthorized data manipulation if exploited.
Potential Impact
For European organizations using ChurchCRM, this vulnerability could lead to unauthorized disclosure of sensitive personal and organizational data managed within the CRM, including member information, donation records, and event details. Data integrity could also be compromised, potentially disrupting church operations or causing reputational damage. Given that exploitation requires high privileges, insider threats or compromised administrator accounts pose the greatest risk. The absence of known exploits reduces immediate risk but does not eliminate it, especially as attackers may develop exploits over time. Organizations relying on ChurchCRM for critical community management functions could face regulatory scrutiny under GDPR if personal data is exposed. The medium severity rating indicates a moderate but actionable threat that should be addressed promptly to avoid escalation or lateral movement within networks.
Mitigation Recommendations
1. Restrict access to ChurchCRM administrative interfaces and ensure that only trusted, authenticated users have high-level privileges. 2. Implement strict input validation and sanitization on all user-supplied parameters, especially 1FieldSec, to prevent injection of SQL commands. 3. Deploy Web Application Firewalls (WAFs) with rules specifically targeting SQL injection patterns, including time-based blind injection techniques. 4. Monitor database query logs and application logs for unusual delays or anomalous queries indicative of injection attempts. 5. Isolate ChurchCRM instances in segmented network zones to limit potential lateral movement if compromised. 6. Regularly audit user privileges and revoke unnecessary high-level access. 7. Stay informed about official patches or updates from ChurchCRM and apply them immediately upon release. 8. Consider temporary workarounds such as disabling or restricting the vulnerable parameter usage until a patch is available.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Poland, Netherlands, Belgium
CVE-2025-66313: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM
Description
ChurchCRM is an open-source church management system. In ChurchCRM 6.2.0 and earlier, there is a time-based blind SQL injection in the handling of the 1FieldSec parameter. Injecting SLEEP() causes deterministic server-side delays, proving the value is incorporated into a SQL query without proper parameterization. The issue allows data exfiltration and modification via blind techniques.
AI-Powered Analysis
Technical Analysis
CVE-2025-66313 is a time-based blind SQL injection vulnerability identified in ChurchCRM, an open-source church management system widely used for managing congregation data and activities. The vulnerability exists in versions 6.2.0 and earlier, specifically in the handling of the 1FieldSec parameter. The flaw stems from improper neutralization of special elements in SQL commands (CWE-89), allowing an attacker to inject SQL payloads such as SLEEP() functions that cause deterministic delays in server response times. This behavior confirms that the input is directly incorporated into SQL queries without proper parameterization or sanitization. Exploiting this vulnerability requires the attacker to have high-level privileges (PR:H) but does not require user interaction (UI:N) or authentication tokens beyond those privileges. The impact includes the ability to exfiltrate sensitive data or modify database contents through blind SQL injection techniques, compromising confidentiality and integrity. The CVSS 4.0 score is 5.1 (medium severity), reflecting the moderate risk due to the need for authenticated high privileges and the lack of known active exploits. No patches or fixes are currently published, increasing the urgency for organizations to implement compensating controls. The vulnerability does not affect availability directly but could lead to data breaches or unauthorized data manipulation if exploited.
Potential Impact
For European organizations using ChurchCRM, this vulnerability could lead to unauthorized disclosure of sensitive personal and organizational data managed within the CRM, including member information, donation records, and event details. Data integrity could also be compromised, potentially disrupting church operations or causing reputational damage. Given that exploitation requires high privileges, insider threats or compromised administrator accounts pose the greatest risk. The absence of known exploits reduces immediate risk but does not eliminate it, especially as attackers may develop exploits over time. Organizations relying on ChurchCRM for critical community management functions could face regulatory scrutiny under GDPR if personal data is exposed. The medium severity rating indicates a moderate but actionable threat that should be addressed promptly to avoid escalation or lateral movement within networks.
Mitigation Recommendations
1. Restrict access to ChurchCRM administrative interfaces and ensure that only trusted, authenticated users have high-level privileges. 2. Implement strict input validation and sanitization on all user-supplied parameters, especially 1FieldSec, to prevent injection of SQL commands. 3. Deploy Web Application Firewalls (WAFs) with rules specifically targeting SQL injection patterns, including time-based blind injection techniques. 4. Monitor database query logs and application logs for unusual delays or anomalous queries indicative of injection attempts. 5. Isolate ChurchCRM instances in segmented network zones to limit potential lateral movement if compromised. 6. Regularly audit user privileges and revoke unnecessary high-level access. 7. Stay informed about official patches or updates from ChurchCRM and apply them immediately upon release. 8. Consider temporary workarounds such as disabling or restricting the vulnerable parameter usage until a patch is available.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-26T23:11:46.396Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 692e15786dbd3477d7482165
Added to database: 12/1/2025, 10:23:52 PM
Last enriched: 12/1/2025, 10:39:12 PM
Last updated: 12/1/2025, 11:29:14 PM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-66415: CWE-441: Unintended Proxy or Intermediary ('Confused Deputy') in fastify fastify-reply-from
MediumCVE-2025-66448: CWE-94: Improper Control of Generation of Code ('Code Injection') in vllm-project vllm
HighCVE-2025-66401: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in kapilduraphe mcp-watch
CriticalCVE-2025-66312: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getgrav grav
MediumCVE-2025-66311: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in getgrav grav
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.