Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.
Published 2020-12-22 17:15:13
Updated 2020-12-22 19:46:42
Source Odoo
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2018-15638

Probability of exploitation activity in the next 30 days: 0.07%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 27 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-15638

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:P/A:N
6.8
2.9
NIST
7.1
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
2.8
4.2
Odoo
5.4
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
2.3
2.7
NIST

CWE ids for CVE-2018-15638

References for CVE-2018-15638

Products affected by CVE-2018-15638

  • Odoo » Odoo » Enterprise Edition
    Versions up to, including, (<=) 13.0
    cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*
  • Odoo » Odoo » Community Edition
    Versions up to, including, (<=) 13.0
    cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!