Improper input validation in portal component in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier, allows remote attackers to trick victims into modifying their account via crafted links, leading to privilege escalation.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: odoo

Published: 2020-12-22T16:25:35

Updated: 2024-08-04T23:03:32.878Z

Reserved: 2019-05-06T00:00:00

Link: CVE-2019-11781

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-22T17:15:13.127

Modified: 2020-12-23T17:06:47.570

Link: CVE-2019-11781

cve-icon Redhat

No data.