CVE-2023-46127

Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and an integrated client side library. A malicious Frappe user with desk access could create documents containing HTML payloads allowing HTML Injection. This vulnerability has been patched in version 14.49.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*

History

31 Oct 2023, 12:17

Type Values Removed Values Added
References (MISC) https://github.com/frappe/frappe/pull/22339 - (MISC) https://github.com/frappe/frappe/pull/22339 - Release Notes
References (MISC) https://github.com/frappe/frappe/security/advisories/GHSA-j2w9-8xrr-7g98 - (MISC) https://github.com/frappe/frappe/security/advisories/GHSA-j2w9-8xrr-7g98 - Vendor Advisory
References (MISC) https://github.com/frappe/frappe/commit/3dc5d2fcc7561dde181ba953009fe6e39d64e900 - (MISC) https://github.com/frappe/frappe/commit/3dc5d2fcc7561dde181ba953009fe6e39d64e900 - Patch
CPE cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Frappe frappe
Frappe
CWE CWE-79

23 Oct 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-23 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46127

Mitre link : CVE-2023-46127

CVE.ORG link : CVE-2023-46127


JSON object : View

Products Affected

frappe

  • frappe
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')