CVE-2023-42807

Frappe LMS is an open source learning management system. In versions 1.0.0 and prior, on the People Page of LMS, there was an SQL Injection vulnerability. The issue has been fixed in the `main` branch. Users won't face this issue if they are using the latest main branch of the app.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:frappe_lms:*:*:*:*:*:*:*:*

History

25 Sep 2023, 16:34

Type Values Removed Values Added
First Time Frappe
Frappe frappe Lms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:frappe:frappe_lms:*:*:*:*:*:*:*:*
References (MISC) https://github.com/frappe/lms/security/advisories/GHSA-wvq3-3wvp-6x63 - (MISC) https://github.com/frappe/lms/security/advisories/GHSA-wvq3-3wvp-6x63 - Third Party Advisory

21 Sep 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-21 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-42807

Mitre link : CVE-2023-42807

CVE.ORG link : CVE-2023-42807


JSON object : View

Products Affected

frappe

  • frappe_lms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')