Improper access control in the Helpdesk App of Odoo Enterprise 10.0 through 12.0 allows remote authenticated attackers to obtain elevated privileges via a crafted request.
References
Link Resource
https://github.com/odoo/odoo/issues/32514 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: odoo

Published: 2019-04-05T00:00:00

Updated: 2019-04-09T15:41:20

Reserved: 2018-08-21T00:00:00


Link: CVE-2018-15640

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T16:29:01.193

Modified: 2020-09-18T16:29:55.503


Link: CVE-2018-15640

JSON object: View

cve-icon Redhat Information

No data.