Vulnerabilities > Frappe > Erpnext

DATE CVE VULNERABILITY TITLE RISK
2022-06-22 CVE-2022-23057 Cross-site Scripting vulnerability in Frappe Erpnext
In ERPNext, versions v12.0.9--v13.0.3 are vulnerable to Stored Cross-Site-Scripting (XSS), due to user input not being validated properly.
network
low complexity
frappe CWE-79
5.4
2020-08-10 CVE-2020-6145 SQL Injection vulnerability in Frappe Erpnext 11.1.38
An SQL injection vulnerability exists in the frappe.desk.reportview.get functionality of ERPNext 11.1.38.
network
low complexity
frappe CWE-89
6.5
2020-03-19 CVE-2019-20521 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20520 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/method/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20519 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the user/ URI, as demonstrated by a crafted e-mail address.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20518 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the project/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20517 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the contact/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20516 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the blog/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20515 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the addresses/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20514 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the address/ URI.
network
frappe CWE-79
4.3