Cross-site scripting (XSS) issue in web module in Odoo Community 11.0 through 14.0 and Odoo Enterprise 11.0 through 14.0, allows remote authenticated internal users to inject arbitrary web script in the browser of a victim via crafted calendar event attributes.
Published 2020-12-22 17:15:13
Updated 2020-12-22 19:40:38
Source Odoo
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2018-15641

Probability of exploitation activity in the next 30 days: 0.07%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 27 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-15641

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:P/A:N
6.8
2.9
NIST
6.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N
2.1
4.2
Odoo
5.4
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
2.3
2.7
NIST

CWE ids for CVE-2018-15641

References for CVE-2018-15641

Products affected by CVE-2018-15641

  • Odoo » Odoo » Community Edition
    Versions from including (>=) 11.0 and up to, including, (<=) 14.0
    cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
  • Odoo » Odoo » Enterprise Edition
    Versions from including (>=) 11.0 and up to, including, (<=) 14.0
    cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!