CVE-2018-15638

CVE-2018-15638

Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.

Source: CVE-2018-15638

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다