Lucene search

K

Erpnext Security Vulnerabilities

cve
cve

CVE-2022-28598

Frappe ERPNext 12.29.0 is vulnerable to XSS where the software does not neutralize or incorrectly neutralize user-controllable input before it is placed in output that is used as a web page that is served to other...

6.1CVSS

5.9AI Score

0.001EPSS

2022-08-22 05:15 PM
29
4
cve
cve

CVE-2022-23056

In ERPNext, versions v13.0.0-beta.13 through v13.30.0 are vulnerable to Stored XSS at the Patient History page which allows a low privilege user to conduct an account takeover...

5.2AI Score

0.0004EPSS

2022-06-22 08:15 AM
59
10
cve
cve

CVE-2020-6145

An SQL injection vulnerability exists in the frappe.desk.reportview.get functionality of ERPNext 11.1.38. A specially crafted HTTP request can cause an SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-08-10 02:15 PM
29
cve
cve

CVE-2019-20514

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the address/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
35
cve
cve

CVE-2019-20520

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/method/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
18
cve
cve

CVE-2019-20521

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the api/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
35
cve
cve

CVE-2019-20515

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the addresses/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
30
cve
cve

CVE-2019-20516

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the blog/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
18
cve
cve

CVE-2019-20517

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the contact/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
19
cve
cve

CVE-2019-20519

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the user/ URI, as demonstrated by a crafted e-mail...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
19
cve
cve

CVE-2019-20518

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the project/...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
22
cve
cve

CVE-2019-20511

ERPNext 11.1.47 allows blog?blog_category= Frame...

6.1CVSS

7.4AI Score

0.001EPSS

2020-03-18 07:15 PM
38
cve
cve

CVE-2018-20061

A SQL injection issue was discovered in ERPNext 10.x and 11.x through 11.0.3-beta.29. This attack is only available to a logged-in user; however, many ERPNext sites allow account creation via the web. No special privileges are needed to conduct the attack. By calling a JavaScript function that...

7.5CVSS

8.4AI Score

0.001EPSS

2018-12-11 05:29 PM
19
cve
cve

CVE-2018-3884

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Specially crafted web requests can cause SQL injections resulting in data compromise. The sort_by and start parameter can be used to perform an SQL injection attack. An attacker can use a browser to...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-12 02:29 PM
28
cve
cve

CVE-2018-3885

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Specially crafted web requests can cause SQL injections resulting in data compromise. The order_by parameter can be used to perform an SQL injection attack. An attacker can use a browser to trigger...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-12 02:29 PM
32
cve
cve

CVE-2018-3883

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Specially crafted web requests can cause SQL injections resulting in data compromise. The employee and sort_order parameter can be used to perform an SQL injection attack. An attacker can use a browser.....

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-12 02:29 PM
26
cve
cve

CVE-2018-3882

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6. Specially crafted web requests can cause SQL injections resulting in data compromise. The searchfield parameter can be used to perform an SQL injection attack. An attacker can use a browser to trigger...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-12 02:29 PM
30
cve
cve

CVE-2018-11339

An XSS issue was discovered in Frappe ERPNext v11.x.x-develop b1036e5 via a...

6.1CVSS

5.9AI Score

0.002EPSS

2018-05-22 01:29 AM
40