Cross-Site Scripting (XSS) Vulnerability in Odoo Community and Enterprise 13.0 and Earlier

Cross-Site Scripting (XSS) Vulnerability in Odoo Community and Enterprise 13.0 and Earlier

CVE-2018-15638 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.

Learn more about our Web App Pen Testing.