CVE

CVE-2019-14965

CVE-2019-14965

An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue exists.

Source: CVE-2019-14965

Exit mobile version