Vulnerabilities (CVE)

Filtered by vendor Frappe Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20519 1 Frappe 1 Erpnext 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the user/ URI, as demonstrated by a crafted e-mail address.
CVE-2019-20514 1 Frappe 1 Erpnext 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the address/ URI.
CVE-2019-20516 1 Frappe 1 Erpnext 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the blog/ URI.
CVE-2019-20521 1 Frappe 1 Erpnext 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/ URI.
CVE-2020-6145 1 Frappe 1 Erpnext 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL injection vulnerability exists in the frappe.desk.reportview.get functionality of ERPNext 11.1.38. A specially crafted HTTP request can cause an SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2019-14965 1 Frappe 1 Frappe 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue exists.
CVE-2019-14967 1 Frappe 1 Frappe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Frappe Framework 10, 11 before 11.1.46, and 12. There exists an XSS vulnerability.
CVE-2019-14966 1 Frappe 1 Frappe 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. There exists an authenticated SQL injection.
CVE-2019-15700 1 Frappe 1 Frappe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
public/js/frappe/form/footer/timeline.js in Frappe Framework 12 through 12.0.8 does not escape HTML in the timeline and thus is affected by crafted "changed value of" text.
CVE-2018-20061 1 Frappe 1 Erpnext 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection issue was discovered in ERPNext 10.x and 11.x through 11.0.3-beta.29. This attack is only available to a logged-in user; however, many ERPNext sites allow account creation via the web. No special privileges are needed to conduct the attack. By calling a JavaScript function that calls a server-side Python function with carefully chosen arguments, a SQL attack can be carried out which allows SQL queries to be constructed to return any columns from any tables in the database. This is related to /api/resource/Item?fields= URIs, frappe.get_list, and frappe.call.
CVE-2018-11339 1 Frappe 1 Erpnext 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Frappe ERPNext v11.x.x-develop b1036e5 via a comment.
CVE-2017-1000120 1 Frappe 1 Frappe 2023-12-10 6.5 MEDIUM 8.8 HIGH
[ERPNext][Frappe Version <= 7.1.27] SQL injection vulnerability in frappe.share.get_users allows remote authenticated users to execute arbitrary SQL commands via the fields parameter.