Vulnerabilities > Frappe > Frappe

DATE CVE VULNERABILITY TITLE RISK
2019-08-12 CVE-2019-14966 SQL Injection vulnerability in Frappe
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4.
network
low complexity
frappe CWE-89
6.5
2019-08-12 CVE-2019-14965 Code Injection vulnerability in Frappe
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4.
network
low complexity
frappe CWE-94
7.5
2017-10-05 CVE-2017-1000120 SQL Injection vulnerability in Frappe
[ERPNext][Frappe Version <= 7.1.27] SQL injection vulnerability in frappe.share.get_users allows remote authenticated users to execute arbitrary SQL commands via the fields parameter.
network
low complexity
frappe CWE-89
6.5