CVE-2018-15640

Improper access control in the Helpdesk App of Odoo Enterprise 10.0 through 12.0 allows remote authenticated attackers to obtain elevated privileges via a crafted request.
References
Link Resource
https://github.com/odoo/odoo/issues/32514 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2019-04-09 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-15640

Mitre link : CVE-2018-15640

CVE.ORG link : CVE-2018-15640


JSON object : View

Products Affected

odoo

  • odoo
CWE
CWE-863

Incorrect Authorization

CWE-284

Improper Access Control