CVE-2021-29200

Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*

History

20 Sep 2021, 12:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rbe8439b26a71fc3b429aa793c65dcc4a6e349bc7bb5010746a74fa1d@%3Ccommits.ofbiz.apache.org%3E - Mailing List, Patch, Vendor Advisory

Information

Published : 2021-04-27 20:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-29200

Mitre link : CVE-2021-29200

CVE.ORG link : CVE-2021-29200


JSON object : View

Products Affected

apache

  • ofbiz
CWE
CWE-502

Deserialization of Untrusted Data