Improper input validation in database creation logic in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to initialize an empty database on which they can connect with default credentials.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: odoo

Published: 2020-12-22T16:25:31

Updated: 2024-08-05T10:01:54.286Z

Reserved: 2018-08-21T00:00:00

Link: CVE-2018-15632

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-22T17:15:12.487

Modified: 2020-12-22T20:04:57.467

Link: CVE-2018-15632

cve-icon Redhat

No data.