Vulnerabilities > Frappe > Erpnext > 11.1.38

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-6145 SQL Injection vulnerability in Frappe Erpnext 11.1.38
An SQL injection vulnerability exists in the frappe.desk.reportview.get functionality of ERPNext 11.1.38.
network
low complexity
frappe CWE-89
6.5