Vulnerability CVE-2019-20518


Published: 2020-03-19

Description:
ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the project/ URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frappe -> Erpnext 

 References:
https://www.netsparker.com/web-applications-advisories/ns-19-017-cross-site-scripting-in-erpnext/

Copyright 2024, cxsecurity.com

 

Back to Top