Lucene search

K

Ofbiz Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2012-1622

Apache OFBiz 10.04.x before 10.04.02 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.02EPSS

2017-10-26 08:29 PM
23
cve
cve

CVE-2016-2170

Apache OFBiz 12.04.x before 12.04.06 and 13.07.x before 13.07.03 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

9.8CVSS

9.7AI Score

0.017EPSS

2016-04-12 02:59 PM
32
10
cve
cve

CVE-2017-15714

The BIRT plugin in Apache OFBiz 16.11.01 to 16.11.03 does not escape user input property passed. This allows for code injection by passing that code through the URL. For example by appending this code "__format=%27;alert(%27xss%27)" to the URL an alert window would execute.

9.8CVSS

9.5AI Score

0.002EPSS

2018-01-04 03:29 PM
35
cve
cve

CVE-2018-17200

The Apache OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. This service takes the serviceContent parameter in the request and deserializes it using XStream. This XStream instance is slightly guard...

9.8CVSS

9.3AI Score

0.003EPSS

2019-09-11 09:15 PM
27
cve
cve

CVE-2019-0189

The java.io.ObjectInputStream is known to cause Java serialisation issues. This issue here is exposed by the "webtools/control/httpService" URL, and uses Java deserialization to perform code execution. In the HttpEngine, the value of the request parameter "serviceContext" is passed to the "deserial...

9.8CVSS

9.7AI Score

0.018EPSS

2019-09-11 09:15 PM
39
cve
cve

CVE-2019-10074

An RCE is possible by entering Freemarker markup in an Apache OFBiz Form Widget textarea field when encoding has been disabled on such a field. This was the case for the Customer Request "story" input in the Order Manager application. Encoding should not be disabled without good reason and never wi...

9.8CVSS

9.3AI Score

0.002EPSS

2019-09-11 09:15 PM
27
cve
cve

CVE-2021-26295

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.

9.8CVSS

9.3AI Score

0.975EPSS

2021-03-22 12:15 PM
259
24
cve
cve

CVE-2021-29200

Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack

9.8CVSS

9.5AI Score

0.907EPSS

2021-04-27 08:15 PM
93
13
cve
cve

CVE-2021-30128

Apache OFBiz has unsafe deserialization prior to 17.12.07 version

9.8CVSS

9.4AI Score

0.723EPSS

2021-04-27 08:15 PM
96
22
cve
cve

CVE-2021-37608

Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.

9.8CVSS

9.5AI Score

0.018EPSS

2021-08-18 08:15 AM
50
4
cve
cve

CVE-2022-25371

Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release 1...

9.8CVSS

9.7AI Score

0.028EPSS

2022-09-02 07:15 AM
44
8
cve
cve

CVE-2022-29063

The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run ar...

9.8CVSS

9.4AI Score

0.004EPSS

2022-09-02 07:15 AM
37
6
cve
cve

CVE-2023-49070

Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present.This issue affects Apache OFBiz: before 18.12.10. Users are recommended to upgrade to version 18.12.10

9.8CVSS

9.4AI Score

0.846EPSS

2023-12-05 08:15 AM
58
In Wild
cve
cve

CVE-2023-51467

The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary code

9.8CVSS

9.7AI Score

0.668EPSS

2023-12-26 03:15 PM
117
In Wild
cve
cve

CVE-2024-25065

Possible path traversal in Apache OFBiz allowing authentication bypass.Users are recommended to upgrade to version 18.12.12, that fixes the issue.

9.1CVSS

6.9AI Score

0.0004EPSS

2024-02-29 01:44 AM
3913
cve
cve

CVE-2024-32113

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13. Users are recommended to upgrade to version 18.12.13, which fixes the issue.

9.8CVSS

6.7AI Score

0.9EPSS

2024-05-08 03:15 PM
73
In Wild
cve
cve

CVE-2024-36104

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz. This issue affects Apache OFBiz: before 18.12.14. Users are recommended to upgrade to version 18.12.14, which fixes the issue.

9.1CVSS

7.1AI Score

0.011EPSS

2024-06-04 08:15 AM
16
cve
cve

CVE-2024-38856

Incorrect Authorization vulnerability in Apache OFBiz. This issue affects Apache OFBiz: through 18.12.14. Users are recommended to upgrade to version 18.12.15, which fixes the issue. Unauthenticated endpoints could allow execution of screen rendering code of screens if some preconditions are met (s...

9.8CVSS

6.8AI Score

0.933EPSS

2024-08-05 09:15 AM
32
In Wild
cve
cve

CVE-2024-45507

Server-Side Request Forgery (SSRF), Improper Control of Generation of Code ('Code Injection') vulnerability in Apache OFBiz. This issue affects Apache OFBiz: before 18.12.16. Users are recommended to upgrade to version 18.12.16, which fixes the issue.

9.8CVSS

6.8AI Score

0.555EPSS

2024-09-04 09:15 AM
38