CVE-2025-66313: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM
ChurchCRM is an open-source church management system. In ChurchCRM 6.2.0 and earlier, there is a time-based blind SQL injection in the handling of the 1FieldSec parameter. Injecting SLEEP() causes deterministic server-side delays, proving the value is incorporated into a SQL query without proper parameterization. The issue allows data exfiltration and modification via blind techniques.
AI Analysis
Technical Summary
CVE-2025-66313 identifies a time-based blind SQL injection vulnerability in ChurchCRM, an open-source church management system widely used for managing congregation data. The vulnerability exists in versions 6.2.0 and earlier within the handling of the 1FieldSec parameter. Specifically, the application fails to properly sanitize or parameterize this input before incorporating it into SQL queries. An attacker can exploit this by injecting SQL commands such as SLEEP(), which causes deterministic delays in server responses. These delays confirm that the input is executed as part of the SQL query, allowing blind SQL injection techniques to extract or modify data without direct feedback. The vulnerability requires the attacker to have high privileges (PR:H) but does not require user interaction or authentication tokens. The CVSS 4.0 score is 5.1 (medium severity), reflecting the moderate impact on confidentiality and integrity, with limited impact on availability. No patches or known exploits are currently available, but the flaw represents a significant risk to data confidentiality and integrity within affected ChurchCRM deployments. The vulnerability is classified under CWE-89, indicating improper neutralization of special elements used in SQL commands.
Potential Impact
For European organizations using ChurchCRM, this vulnerability could lead to unauthorized access to sensitive personal and organizational data, including member information, donation records, and internal communications. Data exfiltration or unauthorized modification could damage organizational reputation, violate data protection regulations such as GDPR, and lead to legal and financial consequences. The requirement for high privileges limits the attack surface to insiders or compromised accounts, but the lack of user interaction needed means automated exploitation is feasible once access is obtained. The medium severity rating suggests moderate risk, but the potential for data breaches in religious organizations, which often hold sensitive community data, is significant. Disruption to data integrity could also affect operational continuity. Given the open-source nature of ChurchCRM, European churches and related organizations should be vigilant in monitoring and mitigating this threat.
Mitigation Recommendations
1. Monitor ChurchCRM project channels for official patches and apply updates promptly once available. 2. Until patches are released, restrict access to the vulnerable 1FieldSec parameter by implementing strict input validation and sanitization at the application or web server level. 3. Deploy Web Application Firewalls (WAFs) with rules specifically designed to detect and block SQL injection attempts, including time-based blind techniques. 4. Limit user privileges strictly to reduce the risk of high-privilege account compromise, employing the principle of least privilege. 5. Conduct regular security audits and penetration testing focused on injection flaws within ChurchCRM deployments. 6. Implement network segmentation to isolate ChurchCRM servers from broader organizational networks to limit lateral movement in case of compromise. 7. Educate administrators and users about the risks of SQL injection and encourage strong credential management to prevent privilege escalation.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Poland
CVE-2025-66313: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM
Description
ChurchCRM is an open-source church management system. In ChurchCRM 6.2.0 and earlier, there is a time-based blind SQL injection in the handling of the 1FieldSec parameter. Injecting SLEEP() causes deterministic server-side delays, proving the value is incorporated into a SQL query without proper parameterization. The issue allows data exfiltration and modification via blind techniques.
AI-Powered Analysis
Technical Analysis
CVE-2025-66313 identifies a time-based blind SQL injection vulnerability in ChurchCRM, an open-source church management system widely used for managing congregation data. The vulnerability exists in versions 6.2.0 and earlier within the handling of the 1FieldSec parameter. Specifically, the application fails to properly sanitize or parameterize this input before incorporating it into SQL queries. An attacker can exploit this by injecting SQL commands such as SLEEP(), which causes deterministic delays in server responses. These delays confirm that the input is executed as part of the SQL query, allowing blind SQL injection techniques to extract or modify data without direct feedback. The vulnerability requires the attacker to have high privileges (PR:H) but does not require user interaction or authentication tokens. The CVSS 4.0 score is 5.1 (medium severity), reflecting the moderate impact on confidentiality and integrity, with limited impact on availability. No patches or known exploits are currently available, but the flaw represents a significant risk to data confidentiality and integrity within affected ChurchCRM deployments. The vulnerability is classified under CWE-89, indicating improper neutralization of special elements used in SQL commands.
Potential Impact
For European organizations using ChurchCRM, this vulnerability could lead to unauthorized access to sensitive personal and organizational data, including member information, donation records, and internal communications. Data exfiltration or unauthorized modification could damage organizational reputation, violate data protection regulations such as GDPR, and lead to legal and financial consequences. The requirement for high privileges limits the attack surface to insiders or compromised accounts, but the lack of user interaction needed means automated exploitation is feasible once access is obtained. The medium severity rating suggests moderate risk, but the potential for data breaches in religious organizations, which often hold sensitive community data, is significant. Disruption to data integrity could also affect operational continuity. Given the open-source nature of ChurchCRM, European churches and related organizations should be vigilant in monitoring and mitigating this threat.
Mitigation Recommendations
1. Monitor ChurchCRM project channels for official patches and apply updates promptly once available. 2. Until patches are released, restrict access to the vulnerable 1FieldSec parameter by implementing strict input validation and sanitization at the application or web server level. 3. Deploy Web Application Firewalls (WAFs) with rules specifically designed to detect and block SQL injection attempts, including time-based blind techniques. 4. Limit user privileges strictly to reduce the risk of high-privilege account compromise, employing the principle of least privilege. 5. Conduct regular security audits and penetration testing focused on injection flaws within ChurchCRM deployments. 6. Implement network segmentation to isolate ChurchCRM servers from broader organizational networks to limit lateral movement in case of compromise. 7. Educate administrators and users about the risks of SQL injection and encourage strong credential management to prevent privilege escalation.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-26T23:11:46.396Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 692e15786dbd3477d7482165
Added to database: 12/1/2025, 10:23:52 PM
Last enriched: 12/8/2025, 11:14:03 PM
Last updated: 1/16/2026, 1:36:25 AM
Views: 49
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-65118: CWE-427 in AVEVA Process Optimization
HighCVE-2025-65117: CWE-676 in AVEVA Process Optimization
HighCVE-2025-64769: CWE-319 in AVEVA Process Optimization
HighCVE-2025-64729: CWE-862 in AVEVA Process Optimization
HighCVE-2025-64691: CWE-94 in AVEVA Process Optimization
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.