CVE-2025-66395: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM
ChurchCRM is an open-source church management system. Prior to version 6.5.3, a SQL injection vulnerability exists in the `src/ListEvents.php` file. When filtering events by type, the `WhichType` POST parameter is not properly sanitized or type-casted before being used in multiple SQL queries. This allows any authenticated user to execute arbitrary SQL commands, including time-based blind SQL injection attacks. Any authenticated user, regardless of their privilege level, can execute arbitrary queries on the database. This could allow them to exfiltrate, modify, or delete any data in the database, including user credentials, financial data, and personal information, leading to a full compromise of the application's data. Version 6.5.3 fixes the issue.
AI Analysis
Technical Summary
ChurchCRM, an open-source church management system, suffers from a SQL injection vulnerability identified as CVE-2025-66395, classified under CWE-89 (Improper Neutralization of Special Elements used in an SQL Command). The vulnerability is located in the src/ListEvents.php file, specifically in the handling of the WhichType POST parameter used to filter events by type. This parameter is neither properly sanitized nor type-casted before being incorporated into multiple SQL queries. Consequently, any authenticated user, regardless of privilege level, can inject arbitrary SQL commands. This includes time-based blind SQL injection techniques, enabling attackers to extract, modify, or delete sensitive data from the backend database. The vulnerability affects all versions prior to 6.5.3, which includes a patch that properly sanitizes the input. The CVSS v3.1 score is 8.8 (high), reflecting network attack vector, low attack complexity, required privileges (authenticated user), no user interaction, and high impact on confidentiality, integrity, and availability. No public exploits have been reported yet, but the vulnerability’s characteristics make it a significant threat to organizations using ChurchCRM.
Potential Impact
For European organizations using ChurchCRM, this vulnerability poses a substantial risk to the confidentiality, integrity, and availability of sensitive data, including personal information, financial records, and user credentials. Given the GDPR regulations, any data breach resulting from exploitation could lead to severe legal and financial penalties. The ability for any authenticated user to execute arbitrary SQL commands means insider threats or compromised low-privilege accounts could escalate into full database compromise. This could disrupt church operations, damage reputations, and expose sensitive community data. The impact extends beyond data loss to potential service outages if attackers delete or corrupt critical data. Organizations relying on ChurchCRM for member management and financial tracking must prioritize patching to avoid these risks.
Mitigation Recommendations
European organizations should immediately upgrade ChurchCRM installations to version 6.5.3 or later, where the vulnerability is patched. Until upgrades are applied, implement strict access controls to limit authenticated user accounts and monitor for unusual database queries or application behavior indicative of SQL injection attempts. Employ Web Application Firewalls (WAFs) with custom rules to detect and block SQL injection payloads targeting the WhichType parameter. Conduct regular code reviews and penetration testing focused on input validation and sanitization. Additionally, enforce the principle of least privilege for user accounts within ChurchCRM to reduce the risk posed by compromised credentials. Maintain comprehensive logging and alerting on database queries to detect exploitation attempts early. Finally, ensure backups are current and tested to enable recovery from data corruption or deletion.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Ireland
CVE-2025-66395: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM
Description
ChurchCRM is an open-source church management system. Prior to version 6.5.3, a SQL injection vulnerability exists in the `src/ListEvents.php` file. When filtering events by type, the `WhichType` POST parameter is not properly sanitized or type-casted before being used in multiple SQL queries. This allows any authenticated user to execute arbitrary SQL commands, including time-based blind SQL injection attacks. Any authenticated user, regardless of their privilege level, can execute arbitrary queries on the database. This could allow them to exfiltrate, modify, or delete any data in the database, including user credentials, financial data, and personal information, leading to a full compromise of the application's data. Version 6.5.3 fixes the issue.
AI-Powered Analysis
Technical Analysis
ChurchCRM, an open-source church management system, suffers from a SQL injection vulnerability identified as CVE-2025-66395, classified under CWE-89 (Improper Neutralization of Special Elements used in an SQL Command). The vulnerability is located in the src/ListEvents.php file, specifically in the handling of the WhichType POST parameter used to filter events by type. This parameter is neither properly sanitized nor type-casted before being incorporated into multiple SQL queries. Consequently, any authenticated user, regardless of privilege level, can inject arbitrary SQL commands. This includes time-based blind SQL injection techniques, enabling attackers to extract, modify, or delete sensitive data from the backend database. The vulnerability affects all versions prior to 6.5.3, which includes a patch that properly sanitizes the input. The CVSS v3.1 score is 8.8 (high), reflecting network attack vector, low attack complexity, required privileges (authenticated user), no user interaction, and high impact on confidentiality, integrity, and availability. No public exploits have been reported yet, but the vulnerability’s characteristics make it a significant threat to organizations using ChurchCRM.
Potential Impact
For European organizations using ChurchCRM, this vulnerability poses a substantial risk to the confidentiality, integrity, and availability of sensitive data, including personal information, financial records, and user credentials. Given the GDPR regulations, any data breach resulting from exploitation could lead to severe legal and financial penalties. The ability for any authenticated user to execute arbitrary SQL commands means insider threats or compromised low-privilege accounts could escalate into full database compromise. This could disrupt church operations, damage reputations, and expose sensitive community data. The impact extends beyond data loss to potential service outages if attackers delete or corrupt critical data. Organizations relying on ChurchCRM for member management and financial tracking must prioritize patching to avoid these risks.
Mitigation Recommendations
European organizations should immediately upgrade ChurchCRM installations to version 6.5.3 or later, where the vulnerability is patched. Until upgrades are applied, implement strict access controls to limit authenticated user accounts and monitor for unusual database queries or application behavior indicative of SQL injection attempts. Employ Web Application Firewalls (WAFs) with custom rules to detect and block SQL injection payloads targeting the WhichType parameter. Conduct regular code reviews and penetration testing focused on input validation and sanitization. Additionally, enforce the principle of least privilege for user accounts within ChurchCRM to reduce the risk posed by compromised credentials. Maintain comprehensive logging and alerting on database queries to detect exploitation attempts early. Finally, ensure backups are current and tested to enable recovery from data corruption or deletion.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-28T23:33:56.362Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 694302860b6f32e62bed0ec3
Added to database: 12/17/2025, 7:20:38 PM
Last enriched: 12/17/2025, 7:35:33 PM
Last updated: 12/18/2025, 3:54:12 AM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14856: Code Injection in y_project RuoYi
MediumCVE-2025-14841: NULL Pointer Dereference in OFFIS DCMTK
MediumCVE-2025-14837: Code Injection in ZZCMS
MediumCVE-2025-14836: Cleartext Storage in a File or on Disk in ZZCMS
MediumCVE-2025-14834: SQL Injection in code-projects Simple Stock System
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.