Lucene search

K

Ofbiz Security Vulnerabilities

cve
cve

CVE-2024-32113

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13. Users are recommended to upgrade to version 18.12.13, which fixes the...

7.3AI Score

0.0004EPSS

2024-05-08 03:15 PM
34
cve
cve

CVE-2024-25065

Possible path traversal in Apache OFBiz allowing authentication bypass. Users are recommended to upgrade to version 18.12.12, that fixes the...

7.6AI Score

0.0004EPSS

2024-02-29 01:44 AM
1321
cve
cve

CVE-2024-23946

Possible path traversal in Apache OFBiz allowing file inclusion. Users are recommended to upgrade to version 18.12.12, that fixes the...

5.3CVSS

7.1AI Score

0.001EPSS

2024-02-29 01:44 AM
68
cve
cve

CVE-2023-51467

The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary...

9.8CVSS

9.7AI Score

0.622EPSS

2023-12-26 03:15 PM
100
In Wild
cve
cve

CVE-2023-50968

Arbitrary file properties reading vulnerability in Apache Software Foundation Apache OFBiz when user operates an uri call without authorizations. The same uri can be operated to realize a SSRF attack also without authorizations. Users are recommended to upgrade to version 18.12.11, which fixes...

7.5CVSS

7.3AI Score

0.269EPSS

2023-12-26 12:15 PM
28
cve
cve

CVE-2023-49070

Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10. Users are recommended to upgrade to version...

9.8CVSS

7.3AI Score

0.794EPSS

2023-12-05 08:15 AM
50
In Wild
cve
cve

CVE-2023-46819

Missing Authentication in Apache Software Foundation Apache OFBiz when using the Solr plugin. This issue affects Apache OFBiz: before 18.12.09. Users are recommended to upgrade to version...

5.3CVSS

7.4AI Score

0.001EPSS

2023-11-07 11:15 AM
15
cve
cve

CVE-2022-47501

Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin. This is a pre-authentication attack. This issue affects Apache OFBiz: before...

7.5CVSS

7.5AI Score

0.104EPSS

2023-04-14 04:15 PM
46
cve
cve

CVE-2022-29158

Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users. Upgrade to 18.12.06 or apply patches at...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-02 07:15 AM
32
4
cve
cve

CVE-2022-25371

Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release.....

9.8CVSS

9.7AI Score

0.032EPSS

2022-09-02 07:15 AM
36
8
cve
cve

CVE-2022-25370

Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. In Apache OFBiz release 18.12.05, and earlier versions, by leveraging a vulnerability in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142), an unauthenticated malicious.....

5.4CVSS

5.3AI Score

0.004EPSS

2022-09-02 07:15 AM
28
3
cve
cve

CVE-2022-29063

The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run...

9.8CVSS

9.4AI Score

0.016EPSS

2022-09-02 07:15 AM
30
6
cve
cve

CVE-2022-25813

In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message “Subject” field from the "Contact us" page. Then a party manager needs to list the communications in the party component to activate the...

7.5CVSS

7.3AI Score

0.003EPSS

2022-09-02 07:15 AM
30
3
cve
cve

CVE-2021-25958

In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception...

7.5CVSS

7.4AI Score

0.002EPSS

2021-08-30 02:15 PM
19
cve
cve

CVE-2021-37608

Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at...

9.8CVSS

9.5AI Score

0.018EPSS

2021-08-18 08:15 AM
43
4
cve
cve

CVE-2021-30128

Apache OFBiz has unsafe deserialization prior to 17.12.07...

9.8CVSS

9.4AI Score

0.594EPSS

2021-04-27 08:15 PM
87
22
cve
cve

CVE-2021-29200

Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE...

9.8CVSS

9.5AI Score

0.856EPSS

2021-04-27 08:15 PM
80
13
cve
cve

CVE-2021-26295

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache...

9.8CVSS

9.3AI Score

0.975EPSS

2021-03-22 12:15 PM
247
24
cve
cve

CVE-2020-13923

IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before...

5.3CVSS

7.4AI Score

0.004EPSS

2020-07-15 04:15 PM
17
3
cve
cve

CVE-2020-9496

XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz...

6.1CVSS

6AI Score

0.894EPSS

2020-07-15 04:15 PM
127
9
cve
cve

CVE-2019-12425

Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary...

7.5CVSS

7.7AI Score

0.003EPSS

2020-04-30 08:15 PM
21
3
cve
cve

CVE-2019-0235

Apache OFBiz 17.12.01 is vulnerable to some CSRF...

8.8CVSS

8.6AI Score

0.011EPSS

2020-04-30 08:15 PM
49
2
cve
cve

CVE-2020-1943

Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to...

6.1CVSS

5.9AI Score

0.47EPSS

2020-04-01 07:15 PM
30
3
cve
cve

CVE-2019-12426

an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to...

5.3CVSS

7.1AI Score

0.001EPSS

2020-02-06 05:15 PM
24
cve
cve

CVE-2011-3600

The /webtools/control/xmlrpc endpoint in OFBiz XML-RPC event handler is exposed to External Entity Injection by passing DOCTYPE declarations with executable payloads that discloses the contents of files in the filesystem. In addition, it can also be used to probe for open network ports, and figure....

7.5CVSS

7.6AI Score

0.159EPSS

2019-11-26 01:15 AM
47
cve
cve

CVE-2019-10074

An RCE is possible by entering Freemarker markup in an Apache OFBiz Form Widget textarea field when encoding has been disabled on such a field. This was the case for the Customer Request "story" input in the Order Manager application. Encoding should not be disabled without good reason and never...

9.8CVSS

7.3AI Score

0.002EPSS

2019-09-11 09:15 PM
21
cve
cve

CVE-2019-10073

The "Blog", "Forum", "Contact Us" screens of the template "ecommerce" application bundled in Apache OFBiz are weak to Stored XSS attacks. Mitigation: Upgrade to 16.11.06 or manually apply the following commits on branch 16.11: 1858438, 1858543, 1860595 and...

6.1CVSS

6.2AI Score

0.004EPSS

2019-09-11 09:15 PM
20
cve
cve

CVE-2019-0189

The java.io.ObjectInputStream is known to cause Java serialisation issues. This issue here is exposed by the "webtools/control/httpService" URL, and uses Java deserialization to perform code execution. In the HttpEngine, the value of the request parameter "serviceContext" is passed to the...

9.8CVSS

9.6AI Score

0.013EPSS

2019-09-11 09:15 PM
31
cve
cve

CVE-2018-17200

The Apache OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. This service takes the serviceContent parameter in the request and deserializes it using XStream. This XStream instance is slightly...

9.8CVSS

7.4AI Score

0.002EPSS

2019-09-11 09:15 PM
19
cve
cve

CVE-2018-8033

In Apache OFBiz 16.11.01 to 16.11.04, the OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. Both POST and GET requests to the httpService endpoint may contain three parameters: serviceName,...

7.5CVSS

7.1AI Score

0.045EPSS

2018-12-13 02:29 PM
28
1
cve
cve

CVE-2017-15714

The BIRT plugin in Apache OFBiz 16.11.01 to 16.11.03 does not escape user input property passed. This allows for code injection by passing that code through the URL. For example by appending this code "__format=%27;alert(%27xss%27)" to the URL an alert window would...

9.8CVSS

7.8AI Score

0.002EPSS

2018-01-04 03:29 PM
29
cve
cve

CVE-2012-1622

Apache OFBiz 10.04.x before 10.04.02 allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.7AI Score

0.018EPSS

2017-10-26 08:29 PM
18
cve
cve

CVE-2016-4462

By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine that are reflected on the webpage; a specially crafted Freemarker template could be used for remote code execution. Mitigation: Upgrade to Apache OFBiz...

8.8CVSS

8.1AI Score

0.002EPSS

2017-08-30 05:29 PM
24
cve
cve

CVE-2016-6800

The default configuration of the Apache OFBiz framework offers a blog functionality. Different users are able to operate blogs which are related to specific parties. In the form field for the creation of new blog articles the user input of the summary field as well as the article field is not...

6.1CVSS

7.3AI Score

0.001EPSS

2017-08-30 05:29 PM
18
cve
cve

CVE-2015-3268

Cross-site scripting (XSS) vulnerability in the DisplayEntityField.getDescription method in ModelFormField.java in Apache OFBiz before 12.04.06 and 13.07.x before 13.07.03 allows remote attackers to inject arbitrary web script or HTML via the description attribute of a display-entity...

6.1CVSS

6.3AI Score

0.002EPSS

2016-04-12 02:59 PM
22
cve
cve

CVE-2016-2170

Apache OFBiz 12.04.x before 12.04.06 and 13.07.x before 13.07.03 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections...

9.8CVSS

9.6AI Score

0.017EPSS

2016-04-12 02:59 PM
27
10
cve
cve

CVE-2014-0232

Multiple cross-site scripting (XSS) vulnerabilities in framework/common/webcommon/includes/messages.ftl in Apache OFBiz 11.04.01 before 11.04.05 and 12.04.01 before 12.04.04 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a...

5.9AI Score

0.002EPSS

2014-08-22 02:55 PM
23
cve
cve

CVE-2012-1621

Multiple cross-site scripting (XSS) vulnerabilities in Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.02 allow remote attackers to inject arbitrary web script or HTML via (1) a parameter array in freemarker templates, the (2) contentId or (3) mapKey parameter in a cms event...

5.9AI Score

0.002EPSS

2014-06-19 02:55 PM
23
cve
cve

CVE-2013-0177

Multiple cross-site scripting (XSS) vulnerabilities in widget/screen/ModelScreenWidget.java in Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.05, 11.04.01, and possibly 09.04.x allow remote authenticated users to inject arbitrary web script or HTML via the (1) Screenlet.title or....

5.6AI Score

0.002EPSS

2014-01-30 03:06 PM
25
cve
cve

CVE-2013-2250

Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to execute arbitrary Unified Expression Language (UEL) functions via JUEL metacharacters in unspecified parameters, related to nested...

7.5AI Score

0.007EPSS

2013-08-15 04:55 PM
26
cve
cve

CVE-2013-2137

Cross-site scripting (XSS) vulnerability in the "View Log" screen in the Webtools application in Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2013-08-15 04:55 PM
25
cve
cve

CVE-2012-3506

Unspecified vulnerability in the Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.03 has unknown impact and attack...

7.4AI Score

0.004EPSS

2012-10-25 10:51 AM
18
cve
cve

CVE-2010-0432

Multiple cross-site scripting (XSS) vulnerabilities in the Apache Open For Business Project (aka OFBiz) 09.04 and earlier, as used in Opentaps, Neogia, and Entente Oya, allow remote attackers to inject arbitrary web script or HTML via (1) the productStoreId parameter to...

5.5AI Score

0.006EPSS

2010-04-15 05:30 PM
22
cve
cve

CVE-2006-6587

Cross-site scripting (XSS) vulnerability in the forum implementation in the ecommerce component in the Apache Open For Business Project (OFBiz) allows remote attackers to inject arbitrary web script or HTML by posting a...

5.8AI Score

0.005EPSS

2006-12-15 07:28 PM
21
cve
cve

CVE-2006-6589

Cross-site scripting (XSS) vulnerability in ecommerce/control/keywordsearch in the Apache Open For Business Project (OFBiz) and Opentaps 0.9.3 allows remote attackers to inject arbitrary web script or HTML via the SEARCH_STRING parameter, a different issue than CVE-2006-6587. NOTE: some of these...

5.9AI Score

0.012EPSS

2006-12-15 07:28 PM
18
cve
cve

CVE-2006-6588

The forum implementation in the ecommerce component in the Apache Open For Business Project (OFBiz) trusts the (1) dataResourceTypeId, (2) contentTypeId, and certain other hidden form fields, which allows remote attackers to create unauthorized types of content, modify content, or have other...

7.5AI Score

0.003EPSS

2006-12-15 07:28 PM
20