Filtered by vendor Apache Subscriptions
Filtered by product Ofbiz Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-23946 1 Apache 1 Ofbiz 2024-03-12 5.3 Medium
Possible path traversal in Apache OFBiz allowing file inclusion. Users are recommended to upgrade to version 18.12.12, that fixes the issue.
CVE-2016-4462 1 Apache 1 Ofbiz 2024-02-14 N/A
By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine that are reflected on the webpage; a specially crafted Freemarker template could be used for remote code execution. Mitigation: Upgrade to Apache OFBiz 16.11.01
CVE-2022-25371 1 Apache 1 Ofbiz 2024-01-25 9.8 Critical
Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release 18.12.05 and earlier.
CVE-2023-51467 1 Apache 1 Ofbiz 2024-01-04 9.8 Critical
The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary code
CVE-2023-50968 1 Apache 1 Ofbiz 2024-01-04 7.5 High
Arbitrary file properties reading vulnerability in Apache Software Foundation Apache OFBiz when user operates an uri call without authorizations. The same uri can be operated to realize a SSRF attack also without authorizations. Users are recommended to upgrade to version 18.12.11, which fixes this issue.
CVE-2023-49070 1 Apache 1 Ofbiz 2023-12-29 9.8 Critical
Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.  Users are recommended to upgrade to version 18.12.10
CVE-2023-46819 1 Apache 1 Ofbiz 2023-11-14 5.3 Medium
Missing Authentication in Apache Software Foundation Apache OFBiz when using the Solr plugin. This issue affects Apache OFBiz: before 18.12.09.  Users are recommended to upgrade to version 18.12.09
CVE-2021-37608 1 Apache 1 Ofbiz 2023-11-07 9.8 Critical
Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.
CVE-2021-30128 1 Apache 1 Ofbiz 2023-11-07 9.8 Critical
Apache OFBiz has unsafe deserialization prior to 17.12.07 version
CVE-2021-29200 1 Apache 1 Ofbiz 2023-11-07 9.8 Critical
Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack
CVE-2021-26295 1 Apache 1 Ofbiz 2023-11-07 9.8 Critical
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
CVE-2020-9496 1 Apache 1 Ofbiz 2023-11-07 6.1 Medium
XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
CVE-2020-1943 1 Apache 1 Ofbiz 2023-11-07 6.1 Medium
Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.
CVE-2020-13923 1 Apache 1 Ofbiz 2023-11-07 5.3 Medium
IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04
CVE-2019-12426 1 Apache 1 Ofbiz 2023-11-07 5.3 Medium
an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06
CVE-2019-12425 1 Apache 1 Ofbiz 2023-11-07 7.5 High
Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary host
CVE-2019-10074 1 Apache 1 Ofbiz 2023-11-07 9.8 Critical
An RCE is possible by entering Freemarker markup in an Apache OFBiz Form Widget textarea field when encoding has been disabled on such a field. This was the case for the Customer Request "story" input in the Order Manager application. Encoding should not be disabled without good reason and never within a field that accepts user input. Mitigation: Upgrade to 16.11.06 or manually apply the following commit on branch 16.11: r1858533
CVE-2019-10073 1 Apache 1 Ofbiz 2023-11-07 6.1 Medium
The "Blog", "Forum", "Contact Us" screens of the template "ecommerce" application bundled in Apache OFBiz are weak to Stored XSS attacks. Mitigation: Upgrade to 16.11.06 or manually apply the following commits on branch 16.11: 1858438, 1858543, 1860595 and 1860616
CVE-2019-0235 1 Apache 1 Ofbiz 2023-11-07 8.8 High
Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.
CVE-2019-0189 1 Apache 1 Ofbiz 2023-11-07 9.8 Critical
The java.io.ObjectInputStream is known to cause Java serialisation issues. This issue here is exposed by the "webtools/control/httpService" URL, and uses Java deserialization to perform code execution. In the HttpEngine, the value of the request parameter "serviceContext" is passed to the "deserialize" method of "XmlSerializer". Apache Ofbiz is affected via two different dependencies: "commons-beanutils" and an out-dated version of "commons-fileupload" Mitigation: Upgrade to 16.11.06 or manually apply the commits from OFBIZ-10770 and OFBIZ-10837 on branch 16