Lucene search

K

Frappe Lms Security Vulnerabilities - 2023

cve
cve

CVE-2023-42807

Frappe LMS is an open source learning management system. In versions 1.0.0 and prior, on the People Page of LMS, there was an SQL Injection vulnerability. The issue has been fixed in the main branch. Users won't face this issue if they are using the latest main branch of the app.

9.8CVSS

9.9AI Score

0.001EPSS

2023-09-21 05:15 PM
72
cve
cve

CVE-2023-5555

Cross-site Scripting (XSS) - Generic in GitHub repository frappe/lms prior to 5614a6203fb7d438be8e2b1e3030e4528d170ec4.

6.1CVSS

6.1AI Score

0.001EPSS

2023-10-12 11:15 AM
31