43 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Improper access control in reporting engine of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to download PDF reports for arbitrary documents, via crafted requests. • https://github.com/odoo/odoo/issues/107695 https://www.debian.org/security/2023/dsa-5399 • CWE-284: Improper Access Control •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

A sandboxing issue in Odoo Community 15.0 and Odoo Enterprise 15.0 allows authenticated administrators to executed arbitrary code, leading to privilege escalation. • https://github.com/odoo/odoo/issues/107696 • CWE-267: Privilege Defined With Unsafe Actions •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via a crafted link. • https://github.com/odoo/odoo/issues/107694 https://www.debian.org/security/2023/dsa-5399 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) issue in Discuss app of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to inject arbitrary web script in the browser of a victim, by posting crafted contents. • https://github.com/odoo/odoo/issues/107693 https://www.debian.org/security/2023/dsa-5399 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier allows authenticated attackers to subscribe to receive future notifications and comments related to arbitrary business records in the system, via crafted RPC requests. • https://github.com/odoo/odoo/issues/107692 • CWE-284: Improper Access Control •