CVE-2025-68401: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ChurchCRM CRM
ChurchCRM is an open-source church management system. Prior to version 6.0.0, the application stores user-supplied HTML/JS without sufficient sanitization/encoding. When other users later view this content, attacker-controlled JavaScript executes in their browser (stored XSS). In affected contexts the script can access web origin data and perform privileged actions as the victim. Where session cookies are not marked HttpOnly, the script can read document.cookie, enabling session theft and account takeover. Version 6.0.0 patches the issue.
AI Analysis
Technical Summary
CVE-2025-68401 is a stored cross-site scripting (XSS) vulnerability identified in ChurchCRM, an open-source church management system. The vulnerability exists in versions prior to 6.0.0 due to improper neutralization of user-supplied input during web page generation. Specifically, the application fails to sufficiently sanitize or encode HTML and JavaScript content submitted by users before storing it. When other users view this stored content, the embedded malicious JavaScript executes in their browsers within the context of the ChurchCRM web application. This execution allows the attacker to access sensitive web origin data, manipulate the DOM, and perform privileged actions on behalf of the victim user. If the application’s session cookies are not marked with the HttpOnly attribute, the malicious script can read document.cookie, enabling session hijacking and account takeover. The vulnerability does not require authentication to exploit but does require user interaction (viewing the malicious content). The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:H but this seems contradictory, likely a typo or indicating high privileges needed), user interaction required (UI:P), and high scope impact (SI:H). The vulnerability was published on December 17, 2025, and no known exploits are currently reported in the wild. The issue is addressed in ChurchCRM version 6.0.0, which implements proper input sanitization and encoding to prevent script injection.
Potential Impact
For European organizations using ChurchCRM versions prior to 6.0.0, this vulnerability poses a significant risk to confidentiality and integrity of user accounts and data. Successful exploitation can lead to session hijacking, allowing attackers to impersonate legitimate users and perform unauthorized actions within the CRM system. This can result in unauthorized access to sensitive church member information, manipulation of records, and potential disruption of church operations. Given that ChurchCRM is used by religious organizations which may hold personal data of congregants, the breach could also have privacy and compliance implications under GDPR. The stored nature of the XSS means that once malicious content is injected, it can affect multiple users without repeated attacker interaction, increasing the attack surface. Although no known exploits are reported yet, the medium CVSS score and ease of exploitation via user interaction warrant proactive mitigation. The impact on availability is minimal, but the risk to confidentiality and integrity is moderate to high depending on cookie security settings and user privileges.
Mitigation Recommendations
European organizations should immediately upgrade ChurchCRM installations to version 6.0.0 or later to apply the official patch. Until upgrade is possible, implement strict input validation and output encoding on all user-supplied content fields to prevent injection of executable scripts. Configure web application security headers such as Content Security Policy (CSP) to restrict script execution sources and reduce XSS impact. Ensure all session cookies are marked HttpOnly and Secure to prevent client-side script access and cookie theft. Conduct regular security audits and penetration testing focused on input handling and stored content rendering. Educate users to be cautious when interacting with content from untrusted sources within the CRM. Monitor logs for suspicious activity indicative of XSS exploitation attempts. Consider deploying web application firewalls (WAFs) with rules targeting XSS payloads as an additional protective layer.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Austria
CVE-2025-68401: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ChurchCRM CRM
Description
ChurchCRM is an open-source church management system. Prior to version 6.0.0, the application stores user-supplied HTML/JS without sufficient sanitization/encoding. When other users later view this content, attacker-controlled JavaScript executes in their browser (stored XSS). In affected contexts the script can access web origin data and perform privileged actions as the victim. Where session cookies are not marked HttpOnly, the script can read document.cookie, enabling session theft and account takeover. Version 6.0.0 patches the issue.
AI-Powered Analysis
Technical Analysis
CVE-2025-68401 is a stored cross-site scripting (XSS) vulnerability identified in ChurchCRM, an open-source church management system. The vulnerability exists in versions prior to 6.0.0 due to improper neutralization of user-supplied input during web page generation. Specifically, the application fails to sufficiently sanitize or encode HTML and JavaScript content submitted by users before storing it. When other users view this stored content, the embedded malicious JavaScript executes in their browsers within the context of the ChurchCRM web application. This execution allows the attacker to access sensitive web origin data, manipulate the DOM, and perform privileged actions on behalf of the victim user. If the application’s session cookies are not marked with the HttpOnly attribute, the malicious script can read document.cookie, enabling session hijacking and account takeover. The vulnerability does not require authentication to exploit but does require user interaction (viewing the malicious content). The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:H but this seems contradictory, likely a typo or indicating high privileges needed), user interaction required (UI:P), and high scope impact (SI:H). The vulnerability was published on December 17, 2025, and no known exploits are currently reported in the wild. The issue is addressed in ChurchCRM version 6.0.0, which implements proper input sanitization and encoding to prevent script injection.
Potential Impact
For European organizations using ChurchCRM versions prior to 6.0.0, this vulnerability poses a significant risk to confidentiality and integrity of user accounts and data. Successful exploitation can lead to session hijacking, allowing attackers to impersonate legitimate users and perform unauthorized actions within the CRM system. This can result in unauthorized access to sensitive church member information, manipulation of records, and potential disruption of church operations. Given that ChurchCRM is used by religious organizations which may hold personal data of congregants, the breach could also have privacy and compliance implications under GDPR. The stored nature of the XSS means that once malicious content is injected, it can affect multiple users without repeated attacker interaction, increasing the attack surface. Although no known exploits are reported yet, the medium CVSS score and ease of exploitation via user interaction warrant proactive mitigation. The impact on availability is minimal, but the risk to confidentiality and integrity is moderate to high depending on cookie security settings and user privileges.
Mitigation Recommendations
European organizations should immediately upgrade ChurchCRM installations to version 6.0.0 or later to apply the official patch. Until upgrade is possible, implement strict input validation and output encoding on all user-supplied content fields to prevent injection of executable scripts. Configure web application security headers such as Content Security Policy (CSP) to restrict script execution sources and reduce XSS impact. Ensure all session cookies are marked HttpOnly and Secure to prevent client-side script access and cookie theft. Conduct regular security audits and penetration testing focused on input handling and stored content rendering. Educate users to be cautious when interacting with content from untrusted sources within the CRM. Monitor logs for suspicious activity indicative of XSS exploitation attempts. Consider deploying web application firewalls (WAFs) with rules targeting XSS payloads as an additional protective layer.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-12-16T21:59:48.534Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 69432992fab815a9fc299ee0
Added to database: 12/17/2025, 10:07:14 PM
Last enriched: 12/17/2025, 10:16:01 PM
Last updated: 12/18/2025, 10:17:23 AM
Views: 10
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14364: CWE-862 Missing Authorization in kraftplugins Demo Importer Plus
HighCVE-2025-13730: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in daggerhart OpenID Connect Generic Client
MediumCVE-2025-13641: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in smub Photo Gallery, Sliders, Proofing and Themes – NextGEN Gallery
HighCVE-2025-64997: CWE-280: Improper Handling of Insufficient Permissions or Privileges in Checkmk GmbH Checkmk
MediumCVE-2025-14874: Improper Check or Handling of Exceptional Conditions in Red Hat Red Hat Advanced Cluster Management for Kubernetes 2
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.