7.5
CWE
89
Advisory Published
Updated

CVE-2018-20061: SQL Injection

First published: Tue Dec 11 2018(Updated: )

A SQL injection issue was discovered in ERPNext 10.x and 11.x through 11.0.3-beta.29. This attack is only available to a logged-in user; however, many ERPNext sites allow account creation via the web. No special privileges are needed to conduct the attack. By calling a JavaScript function that calls a server-side Python function with carefully chosen arguments, a SQL attack can be carried out which allows SQL queries to be constructed to return any columns from any tables in the database. This is related to /api/resource/Item?fields= URIs, frappe.get_list, and frappe.call.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Frappe ERPNext>=10.0.0<=10.1.76
Frappe ERPNext>=11.0.0<11.0.3
Frappe ERPNext=11.0.3-beta10
Frappe ERPNext=11.0.3-beta11
Frappe ERPNext=11.0.3-beta12
Frappe ERPNext=11.0.3-beta13
Frappe ERPNext=11.0.3-beta14
Frappe ERPNext=11.0.3-beta15
Frappe ERPNext=11.0.3-beta16
Frappe ERPNext=11.0.3-beta17
Frappe ERPNext=11.0.3-beta18
Frappe ERPNext=11.0.3-beta19
Frappe ERPNext=11.0.3-beta2
Frappe ERPNext=11.0.3-beta20
Frappe ERPNext=11.0.3-beta21
Frappe ERPNext=11.0.3-beta22
Frappe ERPNext=11.0.3-beta23
Frappe ERPNext=11.0.3-beta24
Frappe ERPNext=11.0.3-beta25
Frappe ERPNext=11.0.3-beta26
Frappe ERPNext=11.0.3-beta27
Frappe ERPNext=11.0.3-beta28
Frappe ERPNext=11.0.3-beta29
Frappe ERPNext=11.0.3-beta3
Frappe ERPNext=11.0.3-beta4
Frappe ERPNext=11.0.3-beta5
Frappe ERPNext=11.0.3-beta6
Frappe ERPNext=11.0.3-beta7
Frappe ERPNext=11.0.3-beta8
Frappe ERPNext=11.0.3-beta9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-20061?

    The severity of CVE-2018-20061 is high.

  • How does CVE-2018-20061 affect ERPNext?

    CVE-2018-20061 affects ERPNext versions 10.x and 11.x through 11.0.3-beta.29.

  • Who is affected by CVE-2018-20061?

    All users of ERPNext versions 10.x and 11.x through 11.0.3-beta.29 are affected by CVE-2018-20061.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2018-20061?

    The CWE ID for CVE-2018-20061 is 89.

  • Is there a fix available for CVE-2018-20061?

    Yes, a fix is available for CVE-2018-20061. It is recommended to update to a version of ERPNext that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203