Vulnerabilities (CVE)

Filtered by vendor Odoo Subscribe
Filtered by product Odoo
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14860 1 Odoo 1 Odoo 2023-12-10 9.0 HIGH 9.1 CRITICAL
Improper sanitization of dynamic user expressions in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated privileged users to escape from the dynamic expression sandbox and execute arbitrary code on the hosting system.
CVE-2018-14867 1 Odoo 1 Odoo 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Incorrect access control in the portal messaging system in Odoo Community 9.0 and 10.0 and Odoo Enterprise 9.0 and 10.0 allows remote attackers to post messages on behalf of customers, and to guess document attribute values, via crafted parameters.
CVE-2018-14886 1 Odoo 1 Odoo 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
The module-description renderer in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier does not disable RST's local file inclusion, which allows privileged authenticated users to read local files via a crafted module description.
CVE-2018-14885 1 Odoo 1 Odoo 2023-12-10 7.5 HIGH 9.8 CRITICAL
Incorrect access control in the database manager component in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows a remote attacker to restore a database dump without knowing the super-admin password. An arbitrary password succeeds.
CVE-2018-15631 1 Odoo 1 Odoo 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper access control in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote authenticated attackers to e-mail themselves arbitrary files from the database, via a crafted RPC request.
CVE-2018-14864 1 Odoo 1 Odoo 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect access control in asset bundles in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier allows remote authenticated users to inject arbitrary web script via a crafted attachment.
CVE-2018-14866 1 Odoo 1 Odoo 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Incorrect access control in the TransientModel framework in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated attackers to access data in transient records that they do not own by making an RPC call before garbage collection occurs.
CVE-2017-10803 1 Odoo 1 Odoo 2023-12-10 8.5 HIGH 6.5 MEDIUM
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, insecure handling of anonymization data in the Database Anonymization module allows remote authenticated privileged users to execute arbitrary Python code, because unpickle is used.
CVE-2017-10805 1 Odoo 1 Odoo 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, incorrect access control on OAuth tokens in the OAuth module allows remote authenticated users to hijack OAuth sessions of other users.
CVE-2017-9416 1 Odoo 1 Odoo 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in tools.file_open in Odoo 8.0, 9.0, and 10.0 allows remote authenticated users to read arbitrary local files readable by the Odoo service.
CVE-2017-10804 1 Odoo 1 Odoo 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, remote attackers can bypass authentication under certain circumstances because parameters containing 0x00 characters are truncated before reaching the database layer. This occurs because Psycopg 2.x before 2.6.3 is used.