Vulnerabilities > Frappe

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-6145 SQL Injection vulnerability in Frappe Erpnext 11.1.38
An SQL injection vulnerability exists in the frappe.desk.reportview.get functionality of ERPNext 11.1.38.
network
low complexity
frappe CWE-89
6.5
2020-03-19 CVE-2019-20521 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20520 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/method/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20519 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the user/ URI, as demonstrated by a crafted e-mail address.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20518 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the project/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20517 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the contact/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20516 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the blog/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20515 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the addresses/ URI.
network
frappe CWE-79
4.3
2020-03-19 CVE-2019-20514 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the address/ URI.
network
frappe CWE-79
4.3
2020-03-18 CVE-2019-20529 Information Exposure vulnerability in Frappe 11.0.0/12.0.0
In core/doctype/prepared_report/prepared_report.py in Frappe 11 and 12, data files generated with Prepared Report were being stored as public files (no authentication is required to access; having a link is sufficient) instead of private files.
network
low complexity
frappe CWE-200
5.0