Lucene search

K
cve[email protected]CVE-2024-24813
HistoryMar 21, 2024 - 2:52 a.m.

CVE-2024-24813

2024-03-2102:52:11
CWE-89
web.nvd.nist.gov
27
frappe
web app
framework
security
sql injection
unauthorized access
patch
nvd
cve-2024-24813

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Frappe is a full-stack web application framework. Prior to versions 14.64.0 and 15.0.0, SQL injection from a particular whitelisted method can result in access to data which the user doesn’t have permission to access. Versions 14.64.0 and 15.0.0 contain a patch for this issue. No known workarounds are available.

Affected configurations

Vulners
Node
frappefrappeRange<14.64.0
VendorProductVersionCPE
frappefrappe*cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "frappe",
    "product": "frappe",
    "versions": [
      {
        "version": "< 14.64.0",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-24813