4.3
CVSSv2

CVE-2018-11339

Published: 22/05/2018 Updated: 26/06/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An XSS issue exists in Frappe ERPNext v11.x.x-develop b1036e5 via a comment.

Vulnerable Product Search on Vulmon Subscribe to Product

frappe erpnext 11.x.x-develop_b1036e5

Exploits

# Exploit Title: ERPnext 11xx - Cross-Site Scripting # Date: 2018-05-10 # Exploit Author: Veerababu Penugonda # Vendor Homepage: erpnextcom/ # Software Link: demoerpnextcom/ # Version: Frappe ERPNext v11xx-develop # Tested on: Mozilla Firefox quantum 601 , Ubuntu OS # CVE : CVE-2018-11339 # 1 Description: # demoer ...
ERPnext version 11xx suffers from a cross site scripting vulnerability ...