CVE-2018-15634

Cross-site scripting (XSS) issue in attachment management in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via a crafted link.
References
Link Resource
https://github.com/odoo/odoo/issues/63702 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2020-12-22 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-15634

Mitre link : CVE-2018-15634

CVE.ORG link : CVE-2018-15634


JSON object : View

Products Affected

odoo

  • odoo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')