Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: odoo

Published: 2020-12-22T16:25:33

Updated: 2024-08-05T10:01:54.270Z

Reserved: 2018-08-21T00:00:00

Link: CVE-2018-15638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-22T17:15:12.847

Modified: 2020-12-22T19:46:41.750

Link: CVE-2018-15638

cve-icon Redhat

No data.