Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-41328
HistorySep 06, 2023 - 5:46 p.m.

CVE-2023-41328 Possibility limited SQL injection due to insufficient validation in Frappe

2023-09-0617:46:45
CWE-89
GitHub_M
www.cve.org
3
frappe
sql injection
python
javascript
vulnerability
sensitive information
upgrade

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

41.3%

Frappe is a low code web framework written in Python and Javascript. A SQL Injection vulnerability has been identified in the Frappe Framework which could allow a malicious actor to access sensitive information. This issue has been addressed in versions 13.46.1 and 14.20.0. Users are advised to upgrade. There’s no workaround to fix this without upgrading.

CNA Affected

[
  {
    "vendor": "frappe",
    "product": "frappe",
    "versions": [
      {
        "version": "< 13.46.1 ",
        "status": "affected"
      },
      {
        "version": ">= 14.0.0, < 14.20.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

41.3%

Related for CVELIST:CVE-2023-41328