CVE-2022-28598

Frappe ERPNext 12.29.0 is vulnerable to XSS where the software does not neutralize or incorrectly neutralize user-controllable input before it is placed in output that is used as a web page that is served to other users.
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:erpnext:12.29.0:*:*:*:*:*:*:*

History

06 Apr 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171730/ERPNext-12.29-Cross-Site-Scripting.html -

24 Aug 2022, 15:16

Type Values Removed Values Added
CPE cpe:2.3:a:frappe:erpnext:12.29.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Frappe
Frappe erpnext
CWE CWE-79
References (MISC) http://frappe.com - (MISC) http://frappe.com - Vendor Advisory
References (MISC) https://github.com/patrickdeanramos/CVE-2022-28598/blob/main/ERPNext%20-%2012.29.0.pdf - (MISC) https://github.com/patrickdeanramos/CVE-2022-28598/blob/main/ERPNext%20-%2012.29.0.pdf - Exploit, Third Party Advisory
References (MISC) http://erpnext.com - (MISC) http://erpnext.com - Vendor Advisory

22 Aug 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-28598

Mitre link : CVE-2022-28598

CVE.ORG link : CVE-2022-28598


JSON object : View

Products Affected

frappe

  • erpnext
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')