Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Ofbiz
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3600 1 Apache 1 Ofbiz 2023-02-12 5.0 MEDIUM 7.5 HIGH
The /webtools/control/xmlrpc endpoint in OFBiz XML-RPC event handler is exposed to External Entity Injection by passing DOCTYPE declarations with executable payloads that discloses the contents of files in the filesystem. In addition, it can also be used to probe for open network ports, and figure out from returned error messages whether a file exists or not. This affects OFBiz 16.11.01 to 16.11.04.
CVE-2020-1943 1 Apache 1 Ofbiz 2023-01-27 4.3 MEDIUM 6.1 MEDIUM
Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.
CVE-2022-25371 1 Apache 1 Ofbiz 2022-09-29 N/A 9.8 CRITICAL
Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release 18.12.05 and earlier.
CVE-2022-29158 1 Apache 1 Ofbiz 2022-09-09 N/A 7.5 HIGH
Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users. Upgrade to 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12599
CVE-2022-29063 1 Apache 1 Ofbiz 2022-09-08 N/A 9.8 CRITICAL
The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run arbitrary code. Upgrade to at least 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12646.
CVE-2022-25813 1 Apache 1 Ofbiz 2022-09-07 N/A 7.5 HIGH
In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message “Subject” field from the "Contact us" page. Then a party manager needs to list the communications in the party component to activate the SSTI. A RCE is then possible.
CVE-2022-25370 1 Apache 1 Ofbiz 2022-09-07 N/A 5.4 MEDIUM
Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. In Apache OFBiz release 18.12.05, and earlier versions, by leveraging a vulnerability in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142), an unauthenticated malicious user could perform a stored XSS attack in order to inject a malicious payload and execute it using the stored XSS.
CVE-2016-2170 1 Apache 1 Ofbiz 2022-05-25 7.5 HIGH 9.8 CRITICAL
Apache OFBiz 12.04.x before 12.04.06 and 13.07.x before 13.07.03 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.
CVE-2021-37608 1 Apache 1 Ofbiz 2022-04-06 7.5 HIGH 9.8 CRITICAL
Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.
CVE-2020-9496 1 Apache 1 Ofbiz 2022-04-05 4.3 MEDIUM 6.1 MEDIUM
XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
CVE-2021-30128 1 Apache 1 Ofbiz 2021-09-20 10.0 HIGH 9.8 CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.07 version
CVE-2021-29200 1 Apache 1 Ofbiz 2021-09-20 7.5 HIGH 9.8 CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack
CVE-2021-26295 1 Apache 1 Ofbiz 2021-09-16 7.5 HIGH 9.8 CRITICAL
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
CVE-2021-25958 1 Apache 1 Ofbiz 2021-09-02 5.0 MEDIUM 7.5 HIGH
In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception occurs.
CVE-2019-10074 1 Apache 1 Ofbiz 2021-07-21 7.5 HIGH 9.8 CRITICAL
An RCE is possible by entering Freemarker markup in an Apache OFBiz Form Widget textarea field when encoding has been disabled on such a field. This was the case for the Customer Request "story" input in the Order Manager application. Encoding should not be disabled without good reason and never within a field that accepts user input. Mitigation: Upgrade to 16.11.06 or manually apply the following commit on branch 16.11: r1858533
CVE-2020-13923 1 Apache 1 Ofbiz 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04
CVE-2019-12425 1 Apache 1 Ofbiz 2021-05-03 5.0 MEDIUM 7.5 HIGH
Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary host
CVE-2019-0235 1 Apache 1 Ofbiz 2021-02-24 6.8 MEDIUM 8.8 HIGH
Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.
CVE-2019-12426 1 Apache 1 Ofbiz 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06
CVE-2018-17200 1 Apache 1 Ofbiz 2020-08-24 7.5 HIGH 9.8 CRITICAL
The Apache OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. This service takes the `serviceContent` parameter in the request and deserializes it using XStream. This `XStream` instance is slightly guarded by disabling the creation of `ProcessBuilder`. However, this can be easily bypassed (and in multiple ways). Mitigation: Upgrade to 16.11.06 or manually apply the following commits on branch 16 r1850017+1850019