Page 3 of 25 results (0.007 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. In Apache OFBiz release 18.12.05, and earlier versions, by leveraging a vulnerability in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142), an unauthenticated malicious user could perform a stored XSS attack in order to inject a malicious payload and execute it using the stored XSS. Apache OFBiz usa el plugin Birt (https://eclipse.github.io/birt-website/) para crear visualizaciones de datos e informes. En Apache OFBiz, versión 18.12.05 y anteriores, aprovechando una vulnerabilidad en Birt (https://bugs.eclipse.org/bugs/show_bug.cgi? • http://www.openwall.com/lists/oss-security/2022/09/02/8 http://www.openwall.com/lists/oss-security/2022/09/03/1 https://lists.apache.org/thread/vrvzokvxqtc4t6d7g8xgz89xpxcvjofh • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297. Una vulnerabilidad de Carga sin Restricciones de Archivos de Tipo Peligroso en Apache OFBiz, permite a un atacante ejecutar comandos remotos. Este problema afecta a Apache OFBiz versión 17.12.07 y versiones anteriores. • https://lists.apache.org/thread.html/r164c91c47d638869c38e41b3ce501ecaa71f385939f098b2e04df049%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r21f76ccb0fca2e2b236328d91b9d4b760352fae6293d5275f1c25a3a%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r23d04e9c477c3547f6cc87f11626899617927053bbac15b72645ac7b%40%3Ccommits.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r3f1046dccb61568ca8d871f4527f274b2a531e0865fbe2c9afbfecce%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r5899ec8324d961863e162b75679309ba4ebe9dbd • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 10.0EPSS: 75%CPEs: 1EXPL: 1

Apache OFBiz has unsafe deserialization prior to 17.12.07 version Apache OFBiz, presenta una deserialización no segura, anterior a versión 17.12.07 • https://github.com/LioTree/CVE-2021-30128-EXP http://www.openwall.com/lists/oss-security/2021/04/27/5 https://lists.apache.org/thread.html/r078351a876ed284ba667b33aba29428d7308a5bd4df78f14a3df6661%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r108a964764b8bd21ebd32ccd4f51c183ee80a251c105b849154a8e9d%40%3Ccommits.ofbiz.apache.org%3E https://lists.apache.org/thread.html/rab718cfe6468085d7560c0c1ae816841e175886199f42e36efb8d735%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/rb3f5cd65f3ddce9b9eb4d6ea6e291993 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 90%CPEs: 1EXPL: 1

Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack Apache OFBiz, presenta deserialización no segura anteriores a versión 17.12.07. Un usuario no autenticado puede llevar a cabo un ataque RCE • https://github.com/freeide/CVE-2021-29200 http://www.openwall.com/lists/oss-security/2021/04/27/4 https://lists.apache.org/thread.html/r108a964764b8bd21ebd32ccd4f51c183ee80a251c105b849154a8e9d%40%3Ccommits.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r708351f1a8af7adb887cc3d8a92bed8fcbff4a9e495e69a9ee546fda%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/rbe8439b26a71fc3b429aa793c65dcc4a6e349bc7bb5010746a74fa1d%40%3Ccommits.ofbiz.apache.org%3E https://lists.apache.org/thread.html/re21d25d9fb89e36cea910633779c23f144b9b60596b113 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 97%CPEs: 1EXPL: 5

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz. Apache OFBiz, presenta una deserialización no segura versiones anteriores a 17.12.06. Un atacante no autenticado puede usar esta vulnerabilidad para apoderarse con éxito de Apache OFBiz • https://github.com/yumusb/CVE-2021-26295 https://github.com/dskho/CVE-2021-26295 https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz https://github.com/coolyin001/CVE-2021-26295-- http://packetstormsecurity.com/files/162104/Apache-OFBiz-SOAP-Java-Deserialization.html https://lists.apache.org/thread.html/r078351a876ed284ba667b33aba29428d7308a5bd4df78f14a3df6661%40%3Cnotifications.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r0d97a3b7a14777b9e9e085b483629d2774343c4723236d1c73f43ff0%40%3Cdev.ofbiz.apache.org%3E https: • CWE-502: Deserialization of Untrusted Data •