Lucene search

K
cve[email protected]CVE-2023-42807
HistorySep 21, 2023 - 5:15 p.m.

CVE-2023-42807

2023-09-2117:15:23
CWE-89
web.nvd.nist.gov
69
cve-2023-42807
frappe lms
open source
learning management system
sql injection
vulnerability
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Frappe LMS is an open source learning management system. In versions 1.0.0 and prior, on the People Page of LMS, there was an SQL Injection vulnerability. The issue has been fixed in the main branch. Users won’t face this issue if they are using the latest main branch of the app.

Affected configurations

Vulners
NVD
Node
frappefrappe_lmsRange1.0
VendorProductVersionCPE
frappefrappe_lms*cpe:2.3:a:frappe:frappe_lms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "frappe",
    "product": "lms",
    "versions": [
      {
        "version": "<= 1.0",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Related for CVE-2023-42807