Server Side Template Injection (SSTI) Vulnerability in Frappe Framework 10-12

Server Side Template Injection (SSTI) Vulnerability in Frappe Framework 10-12

CVE-2019-14965 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue exists.

Learn more about our Cis Benchmark Audit For Server Software.