CVE-2022-23055

In ERPNext, versions v11.0.0-beta through v13.0.2 are vulnerable to Missing Authorization, in the chat rooms functionality. A low privileged attacker can send a direct message or a group message to any member or group, impersonating themselves as the administrator. The attacker can also read chat messages of groups that they do not belong to, and of other users.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta1:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta10:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta11:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta12:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta13:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta14:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta15:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta16:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta17:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta18:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta19:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta2:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta20:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta21:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta22:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta23:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta24:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta25:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta26:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta27:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta28:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta29:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta3:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta30:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta31:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta32:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta33:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta34:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta35:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta36:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta37:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta4:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta5:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta6:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta7:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta8:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta9:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 5.5
v3 : 5.4
v2 : 5.5
v3 : unknown

29 Oct 2022, 02:45

Type Values Removed Values Added
References (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155 - (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155 - Exploit, Third Party Advisory
References (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134 - (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134 - Exploit, Third Party Advisory

30 Sep 2022, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134,https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155', 'name': 'https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134,https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155 -
  • (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134 -

05 Jul 2022, 16:43

Type Values Removed Values Added
First Time Frappe
Frappe erpnext
CPE cpe:2.3:a:frappe:erpnext:11.0.3:beta13:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta15:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta21:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta4:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta20:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta27:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta3:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta16:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta5:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta37:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta18:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta32:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta28:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta31:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta24:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta14:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta23:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta26:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta22:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta33:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta6:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta30:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta29:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta11:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta34:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta1:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta7:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta10:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta36:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta8:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta17:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta35:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta19:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta25:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta9:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta12:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta2:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 5.4
v2 : 5.5
v3 : 5.4
References (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23055 - (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23055 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134,https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155 - Broken Link (MISC) https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L134,https://github.com/frappe/frappe/blob/v13.0.2/frappe/chat/doctype/chat_message/chat_message.py#L155 - Patch, Third Party Advisory

22 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-22 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23055

Mitre link : CVE-2022-23055

CVE.ORG link : CVE-2022-23055


JSON object : View

Products Affected

frappe

  • erpnext
CWE
CWE-862

Missing Authorization