Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-68111: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in ChurchCRM CRM

0
High
VulnerabilityCVE-2025-68111cvecve-2025-68111cwe-89
Published: Wed Dec 17 2025 (12/17/2025, 21:35:11 UTC)
Source: CVE Database V5
Vendor/Project: ChurchCRM
Product: CRM

Description

ChurchCRM is an open-source church management system. In versions prior to 6.5.3, a SQL injection vulnerability exists in the `eGive.php` file within the "ReImport" functionality. An authenticated user with finance privileges can execute arbitrary SQL queries by manipulating the `MissingEgive_FamID_...` POST parameter. This can lead to unauthorized data access, modification, or deletion within the database. Version 6.5.3 has a patch for the issue.

AI-Powered Analysis

AILast updated: 12/17/2025, 22:07:16 UTC

Technical Analysis

CVE-2025-68111 identifies a SQL injection vulnerability in the open-source ChurchCRM software, specifically in versions before 6.5.3. The flaw exists in the eGive.php file within the 'ReImport' feature, where the application fails to properly sanitize the 'MissingEgive_FamID_...' POST parameter. An attacker with authenticated access and finance privileges can exploit this by injecting malicious SQL commands, which the backend database executes. This improper neutralization of special elements used in SQL commands (CWE-89) allows the attacker to perform unauthorized operations such as reading sensitive financial and personal data, modifying records, or deleting critical information. The vulnerability does not require user interaction beyond the crafted request but does require elevated privileges, limiting exploitation to trusted users or compromised accounts. The CVSS v3.1 score is 7.2 (high), reflecting network exploitability with low attack complexity but requiring high privileges. No known exploits are currently reported in the wild. The vendor has addressed the issue in version 6.5.3 by implementing proper input validation and parameterized queries to prevent injection attacks.

Potential Impact

For European organizations using ChurchCRM, especially churches and community groups managing sensitive donor and member financial data, this vulnerability poses a significant risk. Exploitation could lead to unauthorized disclosure of personal and financial information, violating data protection regulations such as GDPR. Data integrity could be compromised by unauthorized modifications or deletions, disrupting financial reporting and operational continuity. The requirement for finance-level privileges means insider threats or compromised accounts are primary vectors, but the impact remains severe due to the sensitivity of the data involved. Organizations could face reputational damage, regulatory penalties, and operational disruptions if exploited. Given the open-source nature of ChurchCRM and its adoption in smaller organizations, some may lack robust security controls, increasing risk exposure.

Mitigation Recommendations

Organizations should immediately upgrade ChurchCRM installations to version 6.5.3 or later, where the vulnerability is patched. In addition, implement strict access controls and monitoring on finance-privileged accounts to detect and prevent unauthorized use. Employ web application firewalls (WAFs) with custom rules to detect anomalous SQL injection patterns targeting the 'ReImport' functionality. Conduct regular audits of database logs for suspicious queries or modifications. Enforce multi-factor authentication (MFA) for users with elevated privileges to reduce the risk of account compromise. Educate finance users on secure handling of credentials and suspicious activity reporting. For organizations unable to upgrade immediately, consider disabling or restricting access to the 'ReImport' feature as a temporary mitigation. Finally, maintain regular backups of CRM data to enable recovery in case of data tampering or loss.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-12-15T14:44:59.221Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6943260ffab815a9fc25184d

Added to database: 12/17/2025, 9:52:15 PM

Last enriched: 12/17/2025, 10:07:16 PM

Last updated: 12/18/2025, 7:23:30 AM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats