8.5
CVSSv2

CVE-2018-15632

Published: 22/12/2020 Updated: 22/12/2020
CVSS v2 Base Score: 8.5 | Impact Score: 7.8 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 756
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:C

Vulnerability Summary

Improper input validation in database creation logic in Odoo Community 11.0 and previous versions and Odoo Enterprise 11.0 and previous versions, allows remote malicious users to initialize an empty database on which they can connect with default credentials.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

odoo odoo