CVE-2018-15632

CVE-2018-15632

Improper input validation in database creation logic in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to initialize an empty database on which they can connect with default credentials.

Source: CVE-2018-15632

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다