CVE

CVE-2018-15638

CVE-2018-15638

Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.

Source: CVE-2018-15638

Exit mobile version