CVE-2019-11781

Improper input validation in portal component in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier, allows remote attackers to trick victims into modifying their account via crafted links, leading to privilege escalation.
References
Link Resource
https://github.com/odoo/odoo/issues/63706 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2020-12-22 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-11781

Mitre link : CVE-2019-11781

CVE.ORG link : CVE-2019-11781


JSON object : View

Products Affected

odoo

  • odoo
CWE
CWE-20

Improper Input Validation