RSS   Podatności dla 'Ofbiz'   RSS

2021-08-30
 
CVE-2021-25958

CWE-209
 

 
In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception occurs.

 
2021-08-18
 
CVE-2021-37608

CWE-434
 

 
Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.

 
2021-03-22
 
CVE-2021-26295

CWE-502
 

 
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.

 
2020-07-15
 
CVE-2020-9496

CWE-79
 

 
XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03

 
 
CVE-2020-13923

CWE-20
 

 
IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04

 
2020-04-30
 
CVE-2019-12425

CWE-74
 

 
Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary host

 
 
CVE-2019-0235

CWE-352
 

 
Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.

 
2020-04-01
 
CVE-2020-1943

CWE-79
 

 
Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.

 
2020-02-06
 
CVE-2019-12426

CWE-200
 

 
an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06

 
2019-11-26
 
CVE-2011-3600

CWE-611
 

 
The /webtools/control/xmlrpc endpoint in OFBiz XML-RPC event handler is exposed to External Entity Injection by passing DOCTYPE declarations with executable payloads that discloses the contents of files in the filesystem. In addition, it can also be used to probe for open network ports, and figure out from returned error messages whether a file exists or not. This affects OFBiz 16.11.01 to 16.11.04.

 


Copyright 2024, cxsecurity.com

 

Back to Top