Lucene search

K
cve[email protected]CVE-2018-20061
HistoryDec 11, 2018 - 5:29 p.m.

CVE-2018-20061

2018-12-1117:29:00
CWE-89
web.nvd.nist.gov
19
cve
sql injection
erpnext
security vulnerability
nvd
web security
python
javascript
database security

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

47.3%

A SQL injection issue was discovered in ERPNext 10.x and 11.x through 11.0.3-beta.29. This attack is only available to a logged-in user; however, many ERPNext sites allow account creation via the web. No special privileges are needed to conduct the attack. By calling a JavaScript function that calls a server-side Python function with carefully chosen arguments, a SQL attack can be carried out which allows SQL queries to be constructed to return any columns from any tables in the database. This is related to /api/resource/Item?fields= URIs, frappe.get_list, and frappe.call.

Affected configurations

NVD
Node
frappeerpnextRange10.0.010.1.76
OR
frappeerpnextRange11.0.011.0.3
OR
frappeerpnextMatch11.0.3beta10
OR
frappeerpnextMatch11.0.3beta11
OR
frappeerpnextMatch11.0.3beta12
OR
frappeerpnextMatch11.0.3beta13
OR
frappeerpnextMatch11.0.3beta14
OR
frappeerpnextMatch11.0.3beta15
OR
frappeerpnextMatch11.0.3beta16
OR
frappeerpnextMatch11.0.3beta17
OR
frappeerpnextMatch11.0.3beta18
OR
frappeerpnextMatch11.0.3beta19
OR
frappeerpnextMatch11.0.3beta2
OR
frappeerpnextMatch11.0.3beta20
OR
frappeerpnextMatch11.0.3beta21
OR
frappeerpnextMatch11.0.3beta22
OR
frappeerpnextMatch11.0.3beta23
OR
frappeerpnextMatch11.0.3beta24
OR
frappeerpnextMatch11.0.3beta25
OR
frappeerpnextMatch11.0.3beta26
OR
frappeerpnextMatch11.0.3beta27
OR
frappeerpnextMatch11.0.3beta28
OR
frappeerpnextMatch11.0.3beta29
OR
frappeerpnextMatch11.0.3beta3
OR
frappeerpnextMatch11.0.3beta4
OR
frappeerpnextMatch11.0.3beta5
OR
frappeerpnextMatch11.0.3beta6
OR
frappeerpnextMatch11.0.3beta7
OR
frappeerpnextMatch11.0.3beta8
OR
frappeerpnextMatch11.0.3beta9

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

47.3%

Related for CVE-2018-20061