CVE-2018-15631

Improper access control in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote authenticated attackers to e-mail themselves arbitrary files from the database, via a crafted RPC request.
References
Configurations

Configuration 1

cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

Information

Published : 2019-04-09 04:29

Updated : 2020-09-16 07:11


NVD link : CVE-2018-15631

Mitre link : CVE-2018-15631

Products Affected
No products.