Lucene search

K

Frappe Security Vulnerabilities

cve
cve

CVE-2024-34074

Frappe is a full-stack web application framework. Prior to 15.26.0 and 14.74.0, the login page accepts redirect argument and it allowed redirect to untrusted external URls. This behaviour can be used by malicious actors for phishing. This vulnerability is fixed in 15.26.0 and...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-05-14 03:38 PM
2
cve
cve

CVE-2024-27105

Frappe is a full-stack web application framework. Prior to versions 14.66.3 and 15.16.0, file permission can be bypassed using certain endpoints, granting less privileged users permission to delete or clone a file. Versions 14.66.3 and 15.16.0 contain a patch for this issue. No known workarounds...

8.1CVSS

6.7AI Score

0.0004EPSS

2024-03-21 02:52 AM
28
cve
cve

CVE-2024-24813

Frappe is a full-stack web application framework. Prior to versions 14.64.0 and 15.0.0, SQL injection from a particular whitelisted method can result in access to data which the user doesn't have permission to access. Versions 14.64.0 and 15.0.0 contain a patch for this issue. No known workarounds....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-03-21 02:52 AM
27
cve
cve

CVE-2024-24812

Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and a tightly integrated client side library. Prior to versions 14.59.0 and 15.5.0, portal pages are susceptible to Cross-Site Scripting (XSS) which can be used to inject malicious JS code if user...

5.4CVSS

5.2AI Score

0.001EPSS

2024-02-07 03:15 PM
13
cve
cve

CVE-2023-46127

Frappe is a full-stack web application framework that uses Python and MariaDB on the server side and an integrated client side library. A malicious Frappe user with desk access could create documents containing HTML payloads allowing HTML Injection. This vulnerability has been patched in version...

5.4CVSS

5.4AI Score

0.001EPSS

2023-10-23 03:15 PM
18
cve
cve

CVE-2023-5555

Cross-site Scripting (XSS) - Generic in GitHub repository frappe/lms prior to...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-10-12 11:15 AM
24
cve
cve

CVE-2023-42807

Frappe LMS is an open source learning management system. In versions 1.0.0 and prior, on the People Page of LMS, there was an SQL Injection vulnerability. The issue has been fixed in the main branch. Users won't face this issue if they are using the latest main branch of the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-09-21 05:15 PM
69
cve
cve

CVE-2023-41328

Frappe is a low code web framework written in Python and Javascript. A SQL Injection vulnerability has been identified in the Frappe Framework which could allow a malicious actor to access sensitive information. This issue has been addressed in versions 13.46.1 and 14.20.0. Users are advised to...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-06 06:15 PM
14
cve
cve

CVE-2022-41712

Frappe version 14.10.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not correctly validate the information injected by the user in the import_file...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-25 06:15 PM
26
6
cve
cve

CVE-2022-3988

A vulnerability was found in Frappe. It has been rated as problematic. Affected by this issue is some unknown functionality of the file frappe/templates/includes/navbar/navbar_search.html of the component Search. The manipulation of the argument q leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2022-11-14 11:15 AM
27
cve
cve

CVE-2017-1000120

[ERPNext][Frappe Version <= 7.1.27] SQL injection vulnerability in frappe.share.get_users allows remote authenticated users to execute arbitrary SQL commands via the fields...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2022-23055

In ERPNext, versions v11.0.0-beta through v13.0.2 are vulnerable to Missing Authorization, in the chat rooms functionality. A low privileged attacker can send a direct message or a group message to any member or group, impersonating themselves as the administrator. The attacker can also read chat.....

6.5AI Score

0.001EPSS

2022-06-22 09:15 AM
48
11
cve
cve

CVE-2022-23058

ERPNext in versions v12.0.9-v13.0.3 are affected by a stored XSS vulnerability that allows low privileged users to store malicious scripts in the ‘username’ field in ‘my settings’ which can lead to full account...

5.4AI Score

0.0004EPSS

2022-06-22 08:15 AM
39
6
cve
cve

CVE-2022-23057

In ERPNext, versions v12.0.9--v13.0.3 are vulnerable to Stored Cross-Site-Scripting (XSS), due to user input not being validated properly. A low privileged attacker could inject arbitrary code into input fields when editing his...

5.4CVSS

5.6AI Score

0.001EPSS

2022-06-22 08:15 AM
37
6
cve
cve

CVE-2020-35175

Frappe Framework 12 and 13 does not properly validate the HTTP method for the frappe.client...

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-11 11:15 PM
34
5
cve
cve

CVE-2020-27508

In two-factor authentication, the system also sending 2fa secret key in response, which enables an intruder to breach the 2fa...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 04:15 PM
20
1
cve
cve

CVE-2019-20529

In core/doctype/prepared_report/prepared_report.py in Frappe 11 and 12, data files generated with Prepared Report were being stored as public files (no authentication is required to access; having a link is sufficient) instead of private...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-18 07:15 PM
35
cve
cve

CVE-2019-15700

public/js/frappe/form/footer/timeline.js in Frappe Framework 12 through 12.0.8 does not escape HTML in the timeline and thus is affected by crafted "changed value of"...

6.1CVSS

6.2AI Score

0.001EPSS

2019-08-27 06:15 PM
85
cve
cve

CVE-2019-14966

An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. There exists an authenticated SQL...

8.8CVSS

9AI Score

0.003EPSS

2019-08-12 06:15 PM
36
cve
cve

CVE-2019-14965

An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue...

9.8CVSS

9.5AI Score

0.006EPSS

2019-08-12 06:15 PM
38
cve
cve

CVE-2019-14967

An issue was discovered in Frappe Framework 10, 11 before 11.1.46, and 12. There exists an XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-12 06:15 PM
41