CVE-2019-20515

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the addresses/ URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:erpnext:11.1.47:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-19 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20515

Mitre link : CVE-2019-20515

CVE.ORG link : CVE-2019-20515


JSON object : View

Products Affected

frappe

  • erpnext
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')