CVE-2018-11339

An XSS issue was discovered in Frappe ERPNext v11.x.x-develop b1036e5 via a comment.
References
Link Resource
https://discuss.erpnext.com/t/stored-xss-in-erpnext-demo-website/36587 Exploit Vendor Advisory
https://github.com/frappe/frappe/issues/5546 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44691/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:erpnext:11.x.x-develop_b1036e5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-22 01:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11339

Mitre link : CVE-2018-11339

CVE.ORG link : CVE-2018-11339


JSON object : View

Products Affected

frappe

  • erpnext
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')