Ofbiz Apache Ofbiz

Do you want an email whenever new security vulnerabilities are reported in Apache Ofbiz?

By the Year

In 2024 there have been 1 vulnerability in Apache Ofbiz with an average score of 5.3 out of ten. Last year Ofbiz had 5 security vulnerabilities published. Right now, Ofbiz is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 2.68

Year Vulnerabilities Average Score
2024 1 5.30
2023 5 7.98
2022 5 8.00
2021 5 9.34
2020 6 6.52
2019 5 8.60
2018 1 7.50

It may take a day or so for new Ofbiz vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Apache Ofbiz Security Vulnerabilities

Possible path traversal in Apache OFBiz allowing file inclusion

CVE-2024-23946 5.3 - Medium - February 29, 2024

Possible path traversal in Apache OFBiz allowing file inclusion. Users are recommended to upgrade to version 18.12.12, that fixes the issue.

Directory traversal

The vulnerability permits attackers to circumvent authentication processes

CVE-2023-51467 9.8 - Critical - December 26, 2023

The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary code

XSPA

Arbitrary file properties reading vulnerability in Apache Software Foundation Apache OFBiz when user operates an uri call without authorizations

CVE-2023-50968 7.5 - High - December 26, 2023

Arbitrary file properties reading vulnerability in Apache Software Foundation Apache OFBiz when user operates an uri call without authorizations. The same uri can be operated to realize a SSRF attack also without authorizations. Users are recommended to upgrade to version 18.12.11, which fixes this issue.

XSPA

Pre-auth RCE in Apache Ofbiz 18.12.09

CVE-2023-49070 9.8 - Critical - December 05, 2023

Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.  Users are recommended to upgrade to version 18.12.10

Code Injection

Missing Authentication in Apache Software Foundation Apache OFBiz when using the Solr plugin

CVE-2023-46819 5.3 - Medium - November 07, 2023

Missing Authentication in Apache Software Foundation Apache OFBiz when using the Solr plugin. This issue affects Apache OFBiz: before 18.12.09.  Users are recommended to upgrade to version 18.12.09

Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin

CVE-2022-47501 7.5 - High - April 14, 2023

Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin. This is a  pre-authentication attack. This issue affects Apache OFBiz: before 18.12.07.

Directory traversal

Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external

CVE-2022-29158 7.5 - High - September 02, 2022

Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users. Upgrade to 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12599

ReDoS

The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099

CVE-2022-29063 9.8 - Critical - September 02, 2022

The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run arbitrary code. Upgrade to at least 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12646.

Marshaling, Unmarshaling

Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports

CVE-2022-25370 5.4 - Medium - September 02, 2022

Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. In Apache OFBiz release 18.12.05, and earlier versions, by leveraging a vulnerability in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142), an unauthenticated malicious user could perform a stored XSS attack in order to inject a malicious payload and execute it using the stored XSS.

XSS

Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports

CVE-2022-25371 9.8 - Critical - September 02, 2022

Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release 18.12.05 and earlier.

Directory traversal

In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message Subject field

CVE-2022-25813 7.5 - High - September 02, 2022

In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message Subject field from the "Contact us" page. Then a party manager needs to list the communications in the party component to activate the SSTI. A RCE is then possible.

Code Injection

In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info

CVE-2021-25958 7.5 - High - August 30, 2021

In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception occurs.

Generation of Error Message Containing Sensitive Information

Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands

CVE-2021-37608 9.8 - Critical - August 18, 2021

Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.

Unrestricted File Upload

Apache OFBiz has unsafe deserialization prior to 17.12.07 version

CVE-2021-30128 9.8 - Critical - April 27, 2021

Apache OFBiz has unsafe deserialization prior to 17.12.07 version

Marshaling, Unmarshaling

Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user

CVE-2021-29200 9.8 - Critical - April 27, 2021

Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack

Marshaling, Unmarshaling

Apache OFBiz has unsafe deserialization prior to 17.12.06

CVE-2021-26295 9.8 - Critical - March 22, 2021

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.

Marshaling, Unmarshaling

XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03

CVE-2020-9496 6.1 - Medium - July 15, 2020

XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03

XSS

IDOR vulnerability in the order processing feature

CVE-2020-13923 5.3 - Medium - July 15, 2020

IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04

Improper Input Validation

Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary host

CVE-2019-12425 7.5 - High - April 30, 2020

Apache OFBiz 17.12.01 is vulnerable to Host header injection by accepting arbitrary host

Injection

Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.

CVE-2019-0235 8.8 - High - April 30, 2020

Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.

Session Riding

Data sent with contentId to /control/stream is not sanitized

CVE-2020-1943 6.1 - Medium - April 01, 2020

Data sent with contentId to /control/stream is not sanitized, allowing XSS attacks in Apache OFBiz 16.11.01 to 16.11.07.

XSS

an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06

CVE-2019-12426 5.3 - Medium - February 06, 2020

an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06

The /webtools/control/xmlrpc endpoint in OFBiz XML-RPC event handler is exposed to External Entity Injection by passing DOCTYPE declarations with executable payloads

CVE-2011-3600 7.5 - High - November 26, 2019

The /webtools/control/xmlrpc endpoint in OFBiz XML-RPC event handler is exposed to External Entity Injection by passing DOCTYPE declarations with executable payloads that discloses the contents of files in the filesystem. In addition, it can also be used to probe for open network ports, and figure out from returned error messages whether a file exists or not. This affects OFBiz 16.11.01 to 16.11.04.

XXE

An RCE is possible by entering Freemarker markup in an Apache OFBiz Form Widget textarea field when encoding has been disabled on such a field

CVE-2019-10074 9.8 - Critical - September 11, 2019

An RCE is possible by entering Freemarker markup in an Apache OFBiz Form Widget textarea field when encoding has been disabled on such a field. This was the case for the Customer Request "story" input in the Order Manager application. Encoding should not be disabled without good reason and never within a field that accepts user input. Mitigation: Upgrade to 16.11.06 or manually apply the following commit on branch 16.11: r1858533

Improper Input Validation

The java.io.ObjectInputStream is known to cause Java serialisation issues

CVE-2019-0189 9.8 - Critical - September 11, 2019

The java.io.ObjectInputStream is known to cause Java serialisation issues. This issue here is exposed by the "webtools/control/httpService" URL, and uses Java deserialization to perform code execution. In the HttpEngine, the value of the request parameter "serviceContext" is passed to the "deserialize" method of "XmlSerializer". Apache Ofbiz is affected via two different dependencies: "commons-beanutils" and an out-dated version of "commons-fileupload" Mitigation: Upgrade to 16.11.06 or manually apply the commits from OFBIZ-10770 and OFBIZ-10837 on branch 16

Marshaling, Unmarshaling

The Apache OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services

CVE-2018-17200 9.8 - Critical - September 11, 2019

The Apache OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. This service takes the `serviceContent` parameter in the request and deserializes it using XStream. This `XStream` instance is slightly guarded by disabling the creation of `ProcessBuilder`. However, this can be easily bypassed (and in multiple ways). Mitigation: Upgrade to 16.11.06 or manually apply the following commits on branch 16 r1850017+1850019

The "Blog", "Forum", "Contact Us" screens of the template "ecommerce" application bundled in Apache OFBiz are weak to Stored XSS attacks

CVE-2019-10073 6.1 - Medium - September 11, 2019

The "Blog", "Forum", "Contact Us" screens of the template "ecommerce" application bundled in Apache OFBiz are weak to Stored XSS attacks. Mitigation: Upgrade to 16.11.06 or manually apply the following commits on branch 16.11: 1858438, 1858543, 1860595 and 1860616

XSS

In Apache OFBiz 16.11.01 to 16.11.04, the OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services

CVE-2018-8033 7.5 - High - December 13, 2018

In Apache OFBiz 16.11.01 to 16.11.04, the OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. Both POST and GET requests to the httpService endpoint may contain three parameters: serviceName, serviceMode, and serviceContext. The exploitation occurs by having DOCTYPEs pointing to external references that trigger a payload that returns secret information from the host.

Information Disclosure

By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine

CVE-2016-4462 8.8 - High - August 30, 2017

By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine that are reflected on the webpage; a specially crafted Freemarker template could be used for remote code execution. Mitigation: Upgrade to Apache OFBiz 16.11.01

Improper Input Validation

Apache OFBiz 12.04.x before 12.04.06 and 13.07.x before 13.07.03

CVE-2016-2170 9.8 - Critical - April 12, 2016

Apache OFBiz 12.04.x before 12.04.06 and 13.07.x before 13.07.03 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Apache Ofbiz or by Apache? Click the Watch button to subscribe.

Apache
Vendor

Apache Ofbiz
Product

subscribe