CVE-2019-14965

An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue exists.
Configurations

Configuration 1

cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*

Information

Published : 2019-08-12 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-14965

Mitre link : CVE-2019-14965

Products Affected
No products.
CWE