Page 3 of 49 results (0.007 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows remote authenticated users to trigger the creation of demonstration data, including user accounts with known credentials. • https://github.com/odoo/odoo/issues/107683 https://www.debian.org/security/2023/dsa-5399 • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Improper access control in reporting engine of l10n_fr_fec module in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows remote authenticated users to extract accounting information via crafted RPC packets. • https://github.com/odoo/odoo/issues/107682 https://www.debian.org/security/2023/dsa-5399 • CWE-284: Improper Access Control •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via crafted uploaded file names. • https://github.com/odoo/odoo/issues/107697 https://www.debian.org/security/2023/dsa-5399 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.9EPSS: 0%CPEs: 3EXPL: 0

A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege escalation. Un problema del sandboxing en Odoo Community versiones 11.0 hasta 13.0 y Odoo Enterprise versiones 11.0 hasta 13.0, cuando se ejecuta con Python versiones 3.6 o posteriores, permite a usuarios autenticados remotos ejecutar código arbitrario, conllevando a una escalada de privilegios • https://github.com/odoo/odoo/issues/63712 https://www.oracle.com/security-alerts/cpujul2022.html • CWE-267: Privilege Defined With Unsafe Actions •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future messages. Un control de acceso inapropiado en el módulo mail (followers) en Odoo Community versiones 13.0 y anteriores y Odoo Enterprise versiones 13.0 y anteriores, permite a usuarios autenticados remotos obtener acceso a unos mensajes publicados en registros de empresas a los que no se les dio acceso, y suscribirse para recibir futuros mensajes • https://github.com/odoo/odoo/issues/63710 • CWE-284: Improper Access Control CWE-862: Missing Authorization •