Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Ofbiz
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23946 1 Apache 1 Ofbiz 2024-03-12 N/A 5.3 MEDIUM
Possible path traversal in Apache OFBiz allowing file inclusion. Users are recommended to upgrade to version 18.12.12, that fixes the issue.
CVE-2016-4462 1 Apache 1 Ofbiz 2024-02-14 6.5 MEDIUM 8.8 HIGH
By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine that are reflected on the webpage; a specially crafted Freemarker template could be used for remote code execution. Mitigation: Upgrade to Apache OFBiz 16.11.01
CVE-2023-50968 1 Apache 1 Ofbiz 2024-02-05 N/A 7.5 HIGH
Arbitrary file properties reading vulnerability in Apache Software Foundation Apache OFBiz when user operates an uri call without authorizations. The same uri can be operated to realize a SSRF attack also without authorizations. Users are recommended to upgrade to version 18.12.11, which fixes this issue.
CVE-2023-49070 1 Apache 1 Ofbiz 2024-02-05 N/A 9.8 CRITICAL
Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.  Users are recommended to upgrade to version 18.12.10
CVE-2023-51467 1 Apache 1 Ofbiz 2024-02-05 N/A 9.8 CRITICAL
The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary code
CVE-2022-47501 1 Apache 1 Ofbiz 2024-02-04 N/A 7.5 HIGH
Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin. This is a  pre-authentication attack. This issue affects Apache OFBiz: before 18.12.07.
CVE-2022-29063 1 Apache 1 Ofbiz 2024-02-04 N/A 9.8 CRITICAL
The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run arbitrary code. Upgrade to at least 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12646.
CVE-2022-25371 1 Apache 1 Ofbiz 2024-02-04 N/A 9.8 CRITICAL
Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release 18.12.05 and earlier.
CVE-2022-29158 1 Apache 1 Ofbiz 2024-02-04 N/A 7.5 HIGH
Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users. Upgrade to 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12599
CVE-2021-29200 1 Apache 1 Ofbiz 2024-02-04 7.5 HIGH 9.8 CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack
CVE-2021-25958 1 Apache 1 Ofbiz 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception occurs.
CVE-2021-37608 1 Apache 1 Ofbiz 2024-02-04 7.5 HIGH 9.8 CRITICAL
Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.
CVE-2021-30128 1 Apache 1 Ofbiz 2024-02-04 10.0 HIGH 9.8 CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.07 version
CVE-2021-26295 1 Apache 1 Ofbiz 2024-02-04 7.5 HIGH 9.8 CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
CVE-2019-0235 1 Apache 1 Ofbiz 2024-02-04 6.8 MEDIUM 8.8 HIGH
Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.
CVE-2020-13923 1 Apache 1 Ofbiz 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04
CVE-2020-1943 1 Apache 1 Ofbiz 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.
CVE-2020-9496 1 Apache 1 Ofbiz 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
CVE-2019-12425 1 Apache 1 Ofbiz 2024-02-04 5.0 MEDIUM 7.5 HIGH
Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary host
CVE-2019-12426 1 Apache 1 Ofbiz 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06