Vulnerability Details : CVE-2019-11785
Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future messages.
Vulnerability category: BypassGain privilege
Products affected by CVE-2019-11785
- cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*
- cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-11785
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 33 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11785
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
Odoo | |
4.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST |
CWE ids for CVE-2019-11785
-
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.Assigned by: security@odoo.com (Secondary)
-
The product does not perform an authorization check when an actor attempts to access a resource or perform an action.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-11785
-
https://github.com/odoo/odoo/issues/63710
[SEC] CVE-2019-11785 - Affects: Odoo 13.0 and earlier (Community an... · Issue #63710 · odoo/odoo · GitHubThird Party Advisory
Jump to