Vulnerabilities > Frappe

DATE CVE VULNERABILITY TITLE RISK
2020-03-18 CVE-2019-20511 Cross-site Scripting vulnerability in Frappe Erpnext 11.1.47
ERPNext 11.1.47 allows blog?blog_category= Frame Injection.
network
frappe CWE-79
4.3
2019-08-27 CVE-2019-15700 Cross-site Scripting vulnerability in Frappe
public/js/frappe/form/footer/timeline.js in Frappe Framework 12 through 12.0.8 does not escape HTML in the timeline and thus is affected by crafted "changed value of" text.
network
frappe CWE-79
4.3
2019-08-12 CVE-2019-14967 Cross-site Scripting vulnerability in Frappe
An issue was discovered in Frappe Framework 10, 11 before 11.1.46, and 12.
network
frappe CWE-79
4.3
2019-08-12 CVE-2019-14966 SQL Injection vulnerability in Frappe
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4.
network
low complexity
frappe CWE-89
6.5
2019-08-12 CVE-2019-14965 Code Injection vulnerability in Frappe
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4.
network
low complexity
frappe CWE-94
7.5
2018-12-11 CVE-2018-20061 SQL Injection vulnerability in Frappe Erpnext
A SQL injection issue was discovered in ERPNext 10.x and 11.x through 11.0.3-beta.29.
network
low complexity
frappe CWE-89
5.0
2018-05-22 CVE-2018-11339 Cross-site Scripting vulnerability in Frappe Erpnext 11.X.Xdevelopb1036E5
An XSS issue was discovered in Frappe ERPNext v11.x.x-develop b1036e5 via a comment.
network
frappe CWE-79
4.3
2017-10-05 CVE-2017-1000120 SQL Injection vulnerability in Frappe
[ERPNext][Frappe Version <= 7.1.27] SQL injection vulnerability in frappe.share.get_users allows remote authenticated users to execute arbitrary SQL commands via the fields parameter.
network
low complexity
frappe CWE-89
6.5