Lucene search

K
cve[email protected]CVE-2022-23055
HistoryJun 22, 2022 - 9:15 a.m.

CVE-2022-23055

2022-06-2209:15:08
CWE-862
web.nvd.nist.gov
48
11
erpnext
vulnerability
authorization
chat rooms
cve-2022-23055

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

In ERPNext, versions v11.0.0-beta through v13.0.2 are vulnerable to Missing Authorization, in the chat rooms functionality. A low privileged attacker can send a direct message or a group message to any member or group, impersonating themselves as the administrator. The attacker can also read chat messages of groups that they do not belong to, and of other users.

Affected configurations

NVD
Node
frappeerpnextRange11.0.4–13.1.0
OR
frappeerpnextMatch11.0.3beta1
OR
frappeerpnextMatch11.0.3beta10
OR
frappeerpnextMatch11.0.3beta11
OR
frappeerpnextMatch11.0.3beta12
OR
frappeerpnextMatch11.0.3beta13
OR
frappeerpnextMatch11.0.3beta14
OR
frappeerpnextMatch11.0.3beta15
OR
frappeerpnextMatch11.0.3beta16
OR
frappeerpnextMatch11.0.3beta17
OR
frappeerpnextMatch11.0.3beta18
OR
frappeerpnextMatch11.0.3beta19
OR
frappeerpnextMatch11.0.3beta2
OR
frappeerpnextMatch11.0.3beta20
OR
frappeerpnextMatch11.0.3beta21
OR
frappeerpnextMatch11.0.3beta22
OR
frappeerpnextMatch11.0.3beta23
OR
frappeerpnextMatch11.0.3beta24
OR
frappeerpnextMatch11.0.3beta25
OR
frappeerpnextMatch11.0.3beta26
OR
frappeerpnextMatch11.0.3beta27
OR
frappeerpnextMatch11.0.3beta28
OR
frappeerpnextMatch11.0.3beta29
OR
frappeerpnextMatch11.0.3beta3
OR
frappeerpnextMatch11.0.3beta30
OR
frappeerpnextMatch11.0.3beta31
OR
frappeerpnextMatch11.0.3beta32
OR
frappeerpnextMatch11.0.3beta33
OR
frappeerpnextMatch11.0.3beta34
OR
frappeerpnextMatch11.0.3beta35
OR
frappeerpnextMatch11.0.3beta36
OR
frappeerpnextMatch11.0.3beta37
OR
frappeerpnextMatch11.0.3beta4
OR
frappeerpnextMatch11.0.3beta5
OR
frappeerpnextMatch11.0.3beta6
OR
frappeerpnextMatch11.0.3beta7
OR
frappeerpnextMatch11.0.3beta8
OR
frappeerpnextMatch11.0.3beta9

CNA Affected

[
  {
    "product": "frappe",
    "vendor": "frappe",
    "versions": [
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "v11.0.3-beta.1",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "v13.14.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2022-23055