Lucene search

K

Odoo Security Vulnerabilities

cve
cve

CVE-2021-45111

Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows remote authenticated users to trigger the creation of demonstration data, including user accounts with known...

8.1CVSS

7.7AI Score

0.001EPSS

2023-04-25 07:15 PM
18
cve
cve

CVE-2021-44547

A sandboxing issue in Odoo Community 15.0 and Odoo Enterprise 15.0 allows authenticated administrators to executed arbitrary code, leading to privilege...

9.1CVSS

9.1AI Score

0.001EPSS

2023-04-25 07:15 PM
34
cve
cve

CVE-2021-44460

Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier allows users with deactivated accounts to access the system with the deactivated account and any permission it still holds, via crafted RPC...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2021-45071

Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via crafted uploaded file...

6.1CVSS

6.2AI Score

0.001EPSS

2023-04-25 07:15 PM
15
cve
cve

CVE-2021-23176

Improper access control in reporting engine of l10n_fr_fec module in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows remote authenticated users to extract accounting information via crafted RPC...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-25 07:15 PM
15
cve
cve

CVE-2021-23178

Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows attackers to validate online payments with a tokenized payment method that belongs to another user, causing the victim's payment method to be charged...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-25 07:15 PM
15
cve
cve

CVE-2021-44461

Cross-site scripting (XSS) issue in Accounting app of Odoo Enterprise 13.0 through 15.0, allows remote attackers who are able to control the contents of accounting journal entries to inject arbitrary web script in the browser of a...

6.1CVSS

6AI Score

0.001EPSS

2023-04-25 07:15 PM
11
cve
cve

CVE-2021-44476

A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read local files on the server, including sensitive configuration...

6.8CVSS

6.6AI Score

0.001EPSS

2023-04-25 07:15 PM
17
cve
cve

CVE-2021-44775

Cross-site scripting (XSS) issue in Website app of Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, by posting crafted...

6.1CVSS

6.2AI Score

0.001EPSS

2023-04-25 07:15 PM
14
cve
cve

CVE-2021-26263

Cross-site scripting (XSS) issue in Discuss app of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to inject arbitrary web script in the browser of a victim, by posting crafted...

6.1CVSS

6.2AI Score

0.001EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2021-44465

Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier allows authenticated attackers to subscribe to receive future notifications and comments related to arbitrary business records in the system, via crafted RPC...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-04-25 07:15 PM
11
cve
cve

CVE-2021-26947

Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via a crafted...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-25 07:15 PM
15
cve
cve

CVE-2021-23166

A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read and write local files on the...

8.7CVSS

8.3AI Score

0.001EPSS

2023-04-25 07:15 PM
16
cve
cve

CVE-2021-23186

A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to access and modify database contents of other tenants, in a multi-tenant...

8.7CVSS

8.4AI Score

0.001EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2021-23203

Improper access control in reporting engine of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to download PDF reports for arbitrary documents, via crafted...

7.5CVSS

7.7AI Score

0.001EPSS

2023-04-25 07:15 PM
30
cve
cve

CVE-2018-15645

Improper access control in message routing in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier allows remote authenticated users to create arbitrary records via crafted payloads, which may allow privilege...

6.5CVSS

6.3AI Score

0.001EPSS

2020-12-22 05:15 PM
23
2
cve
cve

CVE-2018-15634

Cross-site scripting (XSS) issue in attachment management in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via a crafted...

6.1CVSS

6AI Score

0.001EPSS

2020-12-22 05:15 PM
19
1
cve
cve

CVE-2019-11784

Improper access control in mail module (notifications) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to obtain access to arbitrary messages in conversations they were not a party...

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-22 05:15 PM
30
2
cve
cve

CVE-2019-11781

Improper input validation in portal component in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier, allows remote attackers to trick victims into modifying their account via crafted links, leading to privilege...

8.8CVSS

8.6AI Score

0.004EPSS

2020-12-22 05:15 PM
18
cve
cve

CVE-2020-29396

A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege...

8.8CVSS

8.7AI Score

0.005EPSS

2020-12-22 05:15 PM
35
2
cve
cve

CVE-2018-15641

Cross-site scripting (XSS) issue in web module in Odoo Community 11.0 through 14.0 and Odoo Enterprise 11.0 through 14.0, allows remote authenticated internal users to inject arbitrary web script in the browser of a victim via crafted calendar event...

5.4CVSS

5.1AI Score

0.001EPSS

2020-12-22 05:15 PM
25
cve
cve

CVE-2018-15638

Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel...

5.4CVSS

5.4AI Score

0.001EPSS

2020-12-22 05:15 PM
23
1
cve
cve

CVE-2019-11782

Improper access control in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users with access to contact management to modify user accounts, leading to privilege...

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-22 05:15 PM
20
cve
cve

CVE-2019-11783

Improper access control in mail module (channel partners) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to subscribe to arbitrary mail channels...

6.5CVSS

6.3AI Score

0.001EPSS

2020-12-22 05:15 PM
21
2
cve
cve

CVE-2018-15632

Improper input validation in database creation logic in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to initialize an empty database on which they can connect with default...

9.1CVSS

9.1AI Score

0.002EPSS

2020-12-22 05:15 PM
24
1
cve
cve

CVE-2019-11785

Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future...

4.3CVSS

4.4AI Score

0.001EPSS

2020-12-22 05:15 PM
25
2
cve
cve

CVE-2019-11786

Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to modify translated terms, which may lead to arbitrary content modification on translatable...

4.3CVSS

4.5AI Score

0.001EPSS

2020-12-22 05:15 PM
21
4
cve
cve

CVE-2018-15633

Cross-site scripting (XSS) issue in "document" module in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted attachment...

6.1CVSS

6AI Score

0.001EPSS

2020-12-22 05:15 PM
22
1
cve
cve

CVE-2019-11780

Improper access control in the computed fields system of the framework of Odoo Community 13.0 and Odoo Enterprise 13.0 allows remote authenticated attackers to access sensitive information via crafted RPC requests, which could lead to privilege...

8.1CVSS

7.6AI Score

0.001EPSS

2019-12-19 04:16 PM
48
cve
cve

CVE-2018-14733

The Odoo Community Association (OCA) dbfilter_from_header module makes Odoo 8.x, 9.x, 10.x, and 11.x vulnerable to ReDoS (regular expression denial of service) under certain...

7.5CVSS

7.5AI Score

0.005EPSS

2019-07-05 08:15 PM
317
cve
cve

CVE-2018-14860

Improper sanitization of dynamic user expressions in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated privileged users to escape from the dynamic expression sandbox and execute arbitrary code on the hosting...

9.1CVSS

9.3AI Score

0.001EPSS

2019-07-03 08:15 PM
239
cve
cve

CVE-2018-14859

Incorrect access control in the password reset component in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated users to reset the password of other users by being the first party to use the secure...

8.1CVSS

8AI Score

0.001EPSS

2019-07-03 08:15 PM
235
cve
cve

CVE-2018-14863

Incorrect access control in the RPC framework in Odoo Community 8.0 through 11.0 and Odoo Enterprise 9.0 through 11.0 allows authenticated users to call private functions via...

8.1CVSS

7.9AI Score

0.001EPSS

2019-07-03 07:15 PM
203
cve
cve

CVE-2018-14865

Report engine in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier does not use secure options when passing documents to wkhtmltopdf, which allows remote attackers to read local...

6.5CVSS

6.3AI Score

0.001EPSS

2019-07-03 07:15 PM
206
cve
cve

CVE-2018-14862

Incorrect access control in the mail templating system in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated internal users to delete arbitrary menuitems via a crafted RPC...

6.5CVSS

6.3AI Score

0.001EPSS

2019-07-03 07:15 PM
142
cve
cve

CVE-2018-14864

Incorrect access control in asset bundles in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier allows remote authenticated users to inject arbitrary web script via a crafted...

6.5CVSS

6.1AI Score

0.001EPSS

2019-07-03 07:15 PM
55
cve
cve

CVE-2018-14861

Improper data access control in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows authenticated users to perform a CSV export of the secure hashed passwords of other...

6.5CVSS

6.3AI Score

0.001EPSS

2019-07-03 07:15 PM
151
cve
cve

CVE-2018-14866

Incorrect access control in the TransientModel framework in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated attackers to access data in transient records that they do not own by making an RPC call before garbage collection...

4.3CVSS

4.6AI Score

0.001EPSS

2019-07-03 06:15 PM
35
cve
cve

CVE-2018-14867

Incorrect access control in the portal messaging system in Odoo Community 9.0 and 10.0 and Odoo Enterprise 9.0 and 10.0 allows remote attackers to post messages on behalf of customers, and to guess document attribute values, via crafted...

5.3CVSS

5.4AI Score

0.001EPSS

2019-06-28 06:15 PM
23
cve
cve

CVE-2018-14887

Improper Host header sanitization in the dbfilter routing component in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows a remote attacker to deny access to the service and to disclose database names via a crafted...

6.5CVSS

6.2AI Score

0.002EPSS

2019-06-28 06:15 PM
33
cve
cve

CVE-2018-14886

The module-description renderer in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier does not disable RST's local file inclusion, which allows privileged authenticated users to read local files via a crafted module...

4.9CVSS

4.7AI Score

0.001EPSS

2019-06-28 06:15 PM
31
cve
cve

CVE-2018-14885

Incorrect access control in the database manager component in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows a remote attacker to restore a database dump without knowing the super-admin password. An arbitrary password...

9.8CVSS

9.4AI Score

0.007EPSS

2019-06-28 06:15 PM
32
cve
cve

CVE-2018-14868

Incorrect access control in the Password Encryption module in Odoo Community 9.0 and Odoo Enterprise 9.0 allows authenticated users to change the password of other users without knowing their current password via a crafted RPC...

6.5CVSS

6.3AI Score

0.001EPSS

2019-06-28 06:15 PM
25
cve
cve

CVE-2017-5871

Odoo Version <= 8.0-20160726 and Version 9 is affected by: CWE-601: Open redirection. The impact is: obtain sensitive information...

5.4CVSS

5.4AI Score

0.001EPSS

2019-05-22 08:29 PM
33
cve
cve

CVE-2018-15631

Improper access control in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote authenticated attackers to e-mail themselves arbitrary files from the database, via a crafted RPC...

6.5CVSS

6.2AI Score

0.001EPSS

2019-04-09 04:29 PM
30
cve
cve

CVE-2018-15640

Improper access control in the Helpdesk App of Odoo Enterprise 10.0 through 12.0 allows remote authenticated attackers to obtain elevated privileges via a crafted...

8.8CVSS

8.1AI Score

0.004EPSS

2019-04-09 04:29 PM
31
cve
cve

CVE-2018-15635

Cross-site scripting vulnerability in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote attackers to inject arbitrary web script in the browser of an internal user of the system by tricking them into inviting a follower on a document with a...

6.1CVSS

6AI Score

0.001EPSS

2019-04-09 04:29 PM
23
cve
cve

CVE-2017-10803

In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, insecure handling of anonymization data in the Database Anonymization module allows remote authenticated privileged users to execute arbitrary Python code, because unpickle is...

6.5CVSS

6.5AI Score

0.002EPSS

2017-07-04 06:29 PM
56
cve
cve

CVE-2017-10804

In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, remote attackers can bypass authentication under certain circumstances because parameters containing 0x00 characters are truncated before reaching the database layer. This occurs because Psycopg 2.x before.....

9.8CVSS

9.6AI Score

0.008EPSS

2017-07-04 06:29 PM
31
cve
cve

CVE-2017-10805

In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, incorrect access control on OAuth tokens in the OAuth module allows remote authenticated users to hijack OAuth sessions of other...

8.8CVSS

8.3AI Score

0.002EPSS

2017-07-04 06:29 PM
21
Total number of security vulnerabilities51