CVE-2022-23058

ERPNext in versions v12.0.9-v13.0.3 are affected by a stored XSS vulnerability that allows low privileged users to store malicious scripts in the ‘username’ field in ‘my settings’ which can lead to full account takeover.
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 3.5
v3 : 5.4
v2 : 3.5
v3 : unknown

05 Jul 2022, 16:22

Type Values Removed Values Added
References (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23058 - (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23058 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/frappe/frappe/commit/497ea861f481c6a3c52fe2aed9d0df1b6c99e9d7 - (MISC) https://github.com/frappe/frappe/commit/497ea861f481c6a3c52fe2aed9d0df1b6c99e9d7 - Patch, Third Party Advisory
CPE cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 5.4
v2 : 3.5
v3 : 5.4
First Time Frappe
Frappe erpnext

22 Jun 2022, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-22 08:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23058

Mitre link : CVE-2022-23058

CVE.ORG link : CVE-2022-23058


JSON object : View

Products Affected

frappe

  • erpnext
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')