Filtered by vendor Odoo Subscriptions
Filtered by product Odoo Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-45111 1 Odoo 1 Odoo 2023-05-05 8.1 High
Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows remote authenticated users to trigger the creation of demonstration data, including user accounts with known credentials.
CVE-2021-45071 1 Odoo 1 Odoo 2023-05-05 6.1 Medium
Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via crafted uploaded file names.
CVE-2021-44775 1 Odoo 1 Odoo 2023-05-05 6.1 Medium
Cross-site scripting (XSS) issue in Website app of Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, by posting crafted contents.
CVE-2021-44476 1 Odoo 1 Odoo 2023-05-05 6.8 Medium
A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read local files on the server, including sensitive configuration files.
CVE-2021-26947 1 Odoo 1 Odoo 2023-05-05 6.1 Medium
Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via a crafted link.
CVE-2021-26263 1 Odoo 1 Odoo 2023-05-05 6.1 Medium
Cross-site scripting (XSS) issue in Discuss app of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to inject arbitrary web script in the browser of a victim, by posting crafted contents.
CVE-2021-23203 1 Odoo 1 Odoo 2023-05-05 7.5 High
Improper access control in reporting engine of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to download PDF reports for arbitrary documents, via crafted requests.
CVE-2021-23186 1 Odoo 1 Odoo 2023-05-05 8.7 High
A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to access and modify database contents of other tenants, in a multi-tenant system.
CVE-2021-23178 1 Odoo 1 Odoo 2023-05-05 7.5 High
Improper access control in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows attackers to validate online payments with a tokenized payment method that belongs to another user, causing the victim's payment method to be charged instead.
CVE-2021-23176 1 Odoo 1 Odoo 2023-05-05 6.5 Medium
Improper access control in reporting engine of l10n_fr_fec module in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows remote authenticated users to extract accounting information via crafted RPC packets.
CVE-2021-23166 1 Odoo 1 Odoo 2023-05-05 8.7 High
A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read and write local files on the server.
CVE-2021-44465 1 Odoo 1 Odoo 2023-05-03 4.3 Medium
Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier allows authenticated attackers to subscribe to receive future notifications and comments related to arbitrary business records in the system, via crafted RPC requests.
CVE-2021-44547 1 Odoo 1 Odoo 2023-05-03 9.1 Critical
A sandboxing issue in Odoo Community 15.0 and Odoo Enterprise 15.0 allows authenticated administrators to executed arbitrary code, leading to privilege escalation.
CVE-2021-44460 1 Odoo 1 Odoo 2023-05-02 6.5 Medium
Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier allows users with deactivated accounts to access the system with the deactivated account and any permission it still holds, via crafted RPC requests.
CVE-2021-44461 1 Odoo 1 Odoo 2023-05-02 6.1 Medium
Cross-site scripting (XSS) issue in Accounting app of Odoo Enterprise 13.0 through 15.0, allows remote attackers who are able to control the contents of accounting journal entries to inject arbitrary web script in the browser of a victim.
CVE-2020-29396 2 Odoo, Python 2 Odoo, Python 2023-02-02 8.8 High
A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege escalation.
CVE-2019-11786 1 Odoo 1 Odoo 2021-11-02 4.3 Medium
Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to modify translated terms, which may lead to arbitrary content modification on translatable elements.
CVE-2019-11782 1 Odoo 1 Odoo 2021-11-02 6.5 Medium
Improper access control in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users with access to contact management to modify user accounts, leading to privilege escalation.
CVE-2019-11780 1 Odoo 1 Odoo 2021-11-02 8.1 High
Improper access control in the computed fields system of the framework of Odoo Community 13.0 and Odoo Enterprise 13.0 allows remote authenticated attackers to access sensitive information via crafted RPC requests, which could lead to privilege escalation.
CVE-2019-11783 1 Odoo 1 Odoo 2021-10-28 6.5 Medium
Improper access control in mail module (channel partners) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to subscribe to arbitrary mail channels uninvited.