Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Odoo Subscribe
Filtered by product Odoo
Total 36 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14868 1 Odoo 1 Odoo 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
Incorrect access control in the Password Encryption module in Odoo Community 9.0 and Odoo Enterprise 9.0 allows authenticated users to change the password of other users without knowing their current password via a crafted RPC call.
CVE-2018-14886 1 Odoo 1 Odoo 2020-08-24 4.0 MEDIUM 4.9 MEDIUM
The module-description renderer in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier does not disable RST's local file inclusion, which allows privileged authenticated users to read local files via a crafted module description.
CVE-2018-15635 1 Odoo 1 Odoo 2019-10-09 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote attackers to inject arbitrary web script in the browser of an internal user of the system by tricking them into inviting a follower on a document with a crafted name.
CVE-2017-10803 1 Odoo 1 Odoo 2019-10-02 8.5 HIGH 6.5 MEDIUM
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, insecure handling of anonymization data in the Database Anonymization module allows remote authenticated privileged users to execute arbitrary Python code, because unpickle is used.
CVE-2017-10805 1 Odoo 1 Odoo 2019-10-02 6.5 MEDIUM 8.8 HIGH
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, incorrect access control on OAuth tokens in the OAuth module allows remote authenticated users to hijack OAuth sessions of other users.
CVE-2018-14859 1 Odoo 1 Odoo 2019-07-10 5.5 MEDIUM 8.1 HIGH
Incorrect access control in the password reset component in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated users to reset the password of other users by being the first party to use the secure token.
CVE-2018-14733 1 Odoo 1 Odoo 2019-07-09 5.0 MEDIUM 7.5 HIGH
The Odoo Community Association (OCA) dbfilter_from_header module makes Odoo 8.x, 9.x, 10.x, and 11.x vulnerable to ReDoS (regular expression denial of service) under certain circumstances.
CVE-2018-14863 1 Odoo 1 Odoo 2019-07-05 5.5 MEDIUM 8.1 HIGH
Incorrect access control in the RPC framework in Odoo Community 8.0 through 11.0 and Odoo Enterprise 9.0 through 11.0 allows authenticated users to call private functions via RPC.
CVE-2018-14864 1 Odoo 1 Odoo 2019-07-05 4.0 MEDIUM 6.5 MEDIUM
Incorrect access control in asset bundles in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier allows remote authenticated users to inject arbitrary web script via a crafted attachment.
CVE-2018-14865 1 Odoo 1 Odoo 2019-07-05 4.0 MEDIUM 6.5 MEDIUM
Report engine in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier does not use secure options when passing documents to wkhtmltopdf, which allows remote attackers to read local files.
CVE-2018-14887 1 Odoo 1 Odoo 2019-07-05 5.8 MEDIUM 6.5 MEDIUM
Improper Host header sanitization in the dbfilter routing component in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows a remote attacker to deny access to the service and to disclose database names via a crafted request.
CVE-2018-14885 1 Odoo 1 Odoo 2019-07-05 7.5 HIGH 9.8 CRITICAL
Incorrect access control in the database manager component in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows a remote attacker to restore a database dump without knowing the super-admin password. An arbitrary password succeeds.
CVE-2018-14867 1 Odoo 1 Odoo 2019-07-05 5.0 MEDIUM 5.3 MEDIUM
Incorrect access control in the portal messaging system in Odoo Community 9.0 and 10.0 and Odoo Enterprise 9.0 and 10.0 allows remote attackers to post messages on behalf of customers, and to guess document attribute values, via crafted parameters.
CVE-2017-5871 1 Odoo 1 Odoo 2019-05-23 5.8 MEDIUM 5.4 MEDIUM
Odoo Version <= 8.0-20160726 and Version 9 is affected by: CWE-601: Open redirection. The impact is: obtain sensitive information (remote).
CVE-2017-10804 1 Odoo 1 Odoo 2017-07-12 7.5 HIGH 9.8 CRITICAL
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, remote attackers can bypass authentication under certain circumstances because parameters containing 0x00 characters are truncated before reaching the database layer. This occurs because Psycopg 2.x before 2.6.3 is used.
CVE-2017-9416 1 Odoo 1 Odoo 2017-06-08 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in tools.file_open in Odoo 8.0, 9.0, and 10.0 allows remote authenticated users to read arbitrary local files readable by the Odoo service.