CVE-2018-15640

Improper access control in the Helpdesk App of Odoo Enterprise 10.0 through 12.0 allows remote authenticated attackers to obtain elevated privileges via a crafted request.
References
Link Resource
https://github.com/odoo/odoo/issues/32514 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

Information

Published : 2019-04-09 09:29

Updated : 2020-09-18 09:29


NVD link : CVE-2018-15640

Mitre link : CVE-2018-15640


JSON object : View

CWE
CWE-863

Incorrect Authorization

Advertisement

dedicated server usa

Products Affected

odoo

  • odoo