Vulnerabilities > Frappe > Erpnext > 11.1.47

DATE CVE VULNERABILITY TITLE RISK
2020-03-19 CVE-2019-20521 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20520 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/method/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20519 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the user/ URI, as demonstrated by a crafted e-mail address.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20518 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the project/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20517 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the contact/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20516 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the blog/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20515 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the addresses/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20514 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the address/ URI.
network
frappe CWE-79
4.3
2020-03-18 CVE-2019-20511 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows blog?blog_category= Frame Injection.
network
frappe CWE-79
4.3