Filtered by vendor Frappe Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14966 1 Frappe 1 Frappe 2024-08-05 N/A
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. There exists an authenticated SQL injection.
CVE-2019-14967 1 Frappe 1 Frappe 2024-08-05 N/A
An issue was discovered in Frappe Framework 10, 11 before 11.1.46, and 12. There exists an XSS vulnerability.
CVE-2019-14965 1 Frappe 1 Frappe 2024-08-05 N/A
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue exists.
CVE-2020-35175 1 Frappe 1 Frappe 2024-08-04 5.3 Medium
Frappe Framework 12 and 13 does not properly validate the HTTP method for the frappe.client API.
CVE-2020-27508 1 Frappe 1 Frappe 2024-08-04 7.5 High
In two-factor authentication, the system also sending 2fa secret key in response, which enables an intruder to breach the 2fa security.
CVE-2020-6145 1 Frappe 1 Erpnext 2024-08-04 8.8 High
An SQL injection vulnerability exists in the frappe.desk.reportview.get functionality of ERPNext 11.1.38. A specially crafted HTTP request can cause an SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2022-41712 1 Frappe 1 Frappe 2024-08-03 6.5 Medium
Frappe version 14.10.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not correctly validate the information injected by the user in the import_file parameter.
CVE-2022-28598 1 Frappe 1 Erpnext 2024-08-03 6.1 Medium
Frappe ERPNext 12.29.0 is vulnerable to XSS where the software does not neutralize or incorrectly neutralize user-controllable input before it is placed in output that is used as a web page that is served to other users.
CVE-2022-3988 1 Frappe 1 Frappe 2024-08-03 3.5 Low
A vulnerability was found in Frappe. It has been rated as problematic. Affected by this issue is some unknown functionality of the file frappe/templates/includes/navbar/navbar_search.html of the component Search. The manipulation of the argument q leads to cross site scripting. The attack may be launched remotely. The name of the patch is bfab7191543961c6cb77fe267063877c31b616ce. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213560.
CVE-2023-42807 1 Frappe 1 Frappe Lms 2024-08-02 6.3 Medium
Frappe LMS is an open source learning management system. In versions 1.0.0 and prior, on the People Page of LMS, there was an SQL Injection vulnerability. The issue has been fixed in the `main` branch. Users won't face this issue if they are using the latest main branch of the app.
CVE-2023-41328 1 Frappe 1 Frappe 2024-08-02 4.2 Medium
Frappe is a low code web framework written in Python and Javascript. A SQL Injection vulnerability has been identified in the Frappe Framework which could allow a malicious actor to access sensitive information. This issue has been addressed in versions 13.46.1 and 14.20.0. Users are advised to upgrade. There's no workaround to fix this without upgrading.
CVE-2024-24812 1 Frappe 1 Frappe 2024-08-01 5.4 Medium
Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and a tightly integrated client side library. Prior to versions 14.59.0 and 15.5.0, portal pages are susceptible to Cross-Site Scripting (XSS) which can be used to inject malicious JS code if user clicks on a malicious link. This vulnerability has been patched in versions 14.59.0 and 15.5.0. No known workarounds are available.