summaryrefslogtreecommitdiffstats
path: root/data/CVE/2018.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-12-22 20:10:23 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-12-22 20:10:23 +0000
commitbbd93a580c7ccc06ca85e569cb9e9ba699c240bd (patch)
tree9c2ca71d653351b0afd93bc3268da078aa6fcf6c /data/CVE/2018.list
parent1da3d3e3ee765bab6203404cd3838d5cef73f588 (diff)
automatic update
Diffstat (limited to 'data/CVE/2018.list')
-rw-r--r--data/CVE/2018.list24
1 files changed, 12 insertions, 12 deletions
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index de481519fc..897f1e5d58 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -15055,23 +15055,23 @@ CVE-2018-15647
RESERVED
CVE-2018-15646
RESERVED
-CVE-2018-15645
- RESERVED
+CVE-2018-15645 (Improper access control in message routing in Odoo Community 12.0 and ...)
+ TODO: check
CVE-2018-15644
RESERVED
CVE-2018-15643
RESERVED
CVE-2018-15642
RESERVED
-CVE-2018-15641
- RESERVED
+CVE-2018-15641 (Cross-site scripting (XSS) issue in web module in Odoo Community 11.0 ...)
+ TODO: check
CVE-2018-15640 (Improper access control in the Helpdesk App of Odoo Enterprise 10.0 th ...)
- odoo <not-affected> (Only in enterprise version)
NOTE: https://github.com/odoo/odoo/issues/32514
CVE-2018-15639
RESERVED
-CVE-2018-15638
- RESERVED
+CVE-2018-15638 (Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 ...)
+ TODO: check
CVE-2018-15637
RESERVED
CVE-2018-15636
@@ -15079,12 +15079,12 @@ CVE-2018-15636
CVE-2018-15635 (Cross-site scripting vulnerability in the Discuss App of Odoo Communit ...)
- odoo <not-affected> (Fixed before initial upload to Debian)
NOTE: https://github.com/odoo/odoo/issues/32515
-CVE-2018-15634
- RESERVED
-CVE-2018-15633
- RESERVED
-CVE-2018-15632
- RESERVED
+CVE-2018-15634 (Cross-site scripting (XSS) issue in attachment management in Odoo Comm ...)
+ TODO: check
+CVE-2018-15633 (Cross-site scripting (XSS) issue in "document" module in Odoo Communit ...)
+ TODO: check
+CVE-2018-15632 (Improper input validation in database creation logic in Odoo Community ...)
+ TODO: check
CVE-2018-15631 (Improper access control in the Discuss App of Odoo Community 12.0 and ...)
- odoo <not-affected> (Fixed before initial upload to Debian)
NOTE: https://github.com/odoo/odoo/issues/32514

© 2014-2024 Faster IT GmbH | imprint | privacy policy