CVE-2019-11781

CVE-2019-11781

Improper input validation in portal component in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier, allows remote attackers to trick victims into modifying their account via crafted links, leading to privilege escalation.

Source: CVE-2019-11781

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다