CVE-2018-15632

Improper input validation in database creation logic in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to initialize an empty database on which they can connect with default credentials.
References
Link Resource
https://github.com/odoo/odoo/issues/63700 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*

Information

Published : 2020-12-22 05:15

Updated : 2020-12-22 08:04


NVD link : CVE-2018-15632

Mitre link : CVE-2018-15632

Products Affected
No products.
CWE