Vulnerability CVE-2019-0235


Published: 2020-04-30

Description:
Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Apache OFBiz 17.12.03 Cross Site Request Forgery
Faiz Ahmed Zaidi
02.05.2020

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apache -> Ofbiz 

 References:
http://packetstormsecurity.com/files/157514/Apache-OFBiz-17.12.03-Cross-Site-Request-Forgery.html
https://s.apache.org/n4vnt

Copyright 2024, cxsecurity.com

 

Back to Top