CVE-2018-15638

Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.
References
Link Resource
https://github.com/odoo/odoo/issues/63703 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2020-12-22 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-15638

Mitre link : CVE-2018-15638

CVE.ORG link : CVE-2018-15638


JSON object : View

Products Affected

odoo

  • odoo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')