CVE-2019-11785

Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future messages.
References
Link Resource
https://github.com/odoo/odoo/issues/63710 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

History

28 Oct 2021, 16:18

Type Values Removed Values Added
CWE CWE-668 CWE-862

Information

Published : 2020-12-22 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-11785

Mitre link : CVE-2019-11785

CVE.ORG link : CVE-2019-11785


JSON object : View

Products Affected

odoo

  • odoo
CWE
CWE-862

Missing Authorization

CWE-284

Improper Access Control