CVE-2022-23055

In ERPNext, versions v11.0.0-beta through v13.0.2 are vulnerable to Missing Authorization, in the chat rooms functionality. A low privileged attacker can send a direct message or a group message to any member or group, impersonating themselves as the administrator. The attacker can also read chat messages of groups that they do not belong to, and of other users.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta1:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta10:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta11:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta12:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta13:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta14:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta15:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta16:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta17:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta18:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta19:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta2:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta20:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta21:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta22:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta23:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta24:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta25:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta26:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta27:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta28:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta29:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta3:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta30:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta31:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta32:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta33:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta34:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta35:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta36:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta37:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta4:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta5:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta6:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta7:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta8:*:*:*:*:*:*
cpe:2.3:a:frappe:erpnext:11.0.3:beta9:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 5.5
v3 : 5.4
v2 : 5.5
v3 : unknown

Information

Published : 2022-06-22 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23055

Mitre link : CVE-2022-23055

CVE.ORG link : CVE-2022-23055


JSON object : View

Products Affected

frappe

  • erpnext
CWE
CWE-862

Missing Authorization