Vulnerabilities > Frappe > Frappe > 12.0.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-24812 Cross-site Scripting vulnerability in Frappe
Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and a tightly integrated client side library.
network
low complexity
frappe CWE-79
5.4
2023-10-23 CVE-2023-46127 Cross-site Scripting vulnerability in Frappe
Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and an integrated client side library.
network
low complexity
frappe CWE-79
5.4
2023-09-06 CVE-2023-41328 SQL Injection vulnerability in Frappe
Frappe is a low code web framework written in Python and Javascript.
network
low complexity
frappe CWE-89
7.5
2022-11-14 CVE-2022-3988 Cross-site Scripting vulnerability in Frappe
A vulnerability was found in Frappe.
network
low complexity
frappe CWE-79
6.1
2020-12-11 CVE-2020-35175 Improper Input Validation vulnerability in Frappe
Frappe Framework 12 and 13 does not properly validate the HTTP method for the frappe.client API.
network
low complexity
frappe CWE-20
5.0
2020-12-11 CVE-2020-27508 Unspecified vulnerability in Frappe
In two-factor authentication, the system also sending 2fa secret key in response, which enables an intruder to breach the 2fa security.
network
low complexity
frappe
5.0
2020-03-18 CVE-2019-20529 Information Exposure vulnerability in Frappe 11.0.0/12.0.0
In core/doctype/prepared_report/prepared_report.py in Frappe 11 and 12, data files generated with Prepared Report were being stored as public files (no authentication is required to access; having a link is sufficient) instead of private files.
network
low complexity
frappe CWE-200
5.0
2019-08-27 CVE-2019-15700 Cross-site Scripting vulnerability in Frappe
public/js/frappe/form/footer/timeline.js in Frappe Framework 12 through 12.0.8 does not escape HTML in the timeline and thus is affected by crafted "changed value of" text.
network
frappe CWE-79
4.3
2019-08-12 CVE-2019-14967 Cross-site Scripting vulnerability in Frappe
An issue was discovered in Frappe Framework 10, 11 before 11.1.46, and 12.
network
frappe CWE-79
4.3
2019-08-12 CVE-2019-14966 SQL Injection vulnerability in Frappe
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4.
network
low complexity
frappe CWE-89
6.5