CVE-2022-41712

Frappe version 14.10.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not correctly validate the information injected by the user in the import_file parameter.
References
Link Resource
https://fluidattacks.com/advisories/kiniza/ Exploit Third Party Advisory
https://github.com/frappe/frappe/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:frappe:14.10.0:*:*:*:*:*:*:*

History

30 Nov 2022, 16:01

Type Values Removed Values Added
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:frappe:frappe:14.10.0:*:*:*:*:*:*:*
First Time Frappe frappe
Frappe
References (MISC) https://fluidattacks.com/advisories/kiniza/ - (MISC) https://fluidattacks.com/advisories/kiniza/ - Exploit, Third Party Advisory
References (MISC) https://github.com/frappe/frappe/ - (MISC) https://github.com/frappe/frappe/ - Product

25 Nov 2022, 18:42

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41712

Mitre link : CVE-2022-41712

CVE.ORG link : CVE-2022-41712


JSON object : View

Products Affected

frappe

  • frappe
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')