Vulnerabilities (CVE)

Filtered by vendor Odoo Subscribe
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11783 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper access control in mail module (channel partners) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to subscribe to arbitrary mail channels uninvited.
CVE-2019-11782 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper access control in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users with access to contact management to modify user accounts, leading to privilege escalation.
CVE-2018-15638 1 Odoo 1 Odoo 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.
CVE-2019-11785 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future messages.
CVE-2019-11786 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to modify translated terms, which may lead to arbitrary content modification on translatable elements.
CVE-2018-15641 1 Odoo 1 Odoo 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) issue in web module in Odoo Community 11.0 through 14.0 and Odoo Enterprise 11.0 through 14.0, allows remote authenticated internal users to inject arbitrary web script in the browser of a victim via crafted calendar event attributes.
CVE-2019-11784 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper access control in mail module (notifications) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to obtain access to arbitrary messages in conversations they were not a party to.
CVE-2018-15645 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper access control in message routing in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier allows remote authenticated users to create arbitrary records via crafted payloads, which may allow privilege escalation.
CVE-2020-29396 2 Odoo, Python 2 Odoo, Python 2024-02-04 6.5 MEDIUM 8.8 HIGH
A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege escalation.
CVE-2019-11780 1 Odoo 1 Odoo 2024-02-04 5.5 MEDIUM 8.1 HIGH
Improper access control in the computed fields system of the framework of Odoo Community 13.0 and Odoo Enterprise 13.0 allows remote authenticated attackers to access sensitive information via crafted RPC requests, which could lead to privilege escalation.
CVE-2018-15640 1 Odoo 1 Odoo 2024-02-04 9.0 HIGH 8.8 HIGH
Improper access control in the Helpdesk App of Odoo Enterprise 10.0 through 12.0 allows remote authenticated attackers to obtain elevated privileges via a crafted request.
CVE-2018-14886 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
The module-description renderer in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier does not disable RST's local file inclusion, which allows privileged authenticated users to read local files via a crafted module description.
CVE-2018-14861 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper data access control in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows authenticated users to perform a CSV export of the secure hashed passwords of other users.
CVE-2018-14885 1 Odoo 1 Odoo 2024-02-04 7.5 HIGH 9.8 CRITICAL
Incorrect access control in the database manager component in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows a remote attacker to restore a database dump without knowing the super-admin password. An arbitrary password succeeds.
CVE-2018-14868 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Incorrect access control in the Password Encryption module in Odoo Community 9.0 and Odoo Enterprise 9.0 allows authenticated users to change the password of other users without knowing their current password via a crafted RPC call.
CVE-2018-15631 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper access control in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote authenticated attackers to e-mail themselves arbitrary files from the database, via a crafted RPC request.
CVE-2018-14867 1 Odoo 1 Odoo 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Incorrect access control in the portal messaging system in Odoo Community 9.0 and 10.0 and Odoo Enterprise 9.0 and 10.0 allows remote attackers to post messages on behalf of customers, and to guess document attribute values, via crafted parameters.
CVE-2018-14865 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Report engine in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier does not use secure options when passing documents to wkhtmltopdf, which allows remote attackers to read local files.
CVE-2018-14860 1 Odoo 1 Odoo 2024-02-04 9.0 HIGH 9.1 CRITICAL
Improper sanitization of dynamic user expressions in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated privileged users to escape from the dynamic expression sandbox and execute arbitrary code on the hosting system.
CVE-2018-14866 1 Odoo 1 Odoo 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Incorrect access control in the TransientModel framework in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated attackers to access data in transient records that they do not own by making an RPC call before garbage collection occurs.