Page 4 of 19 results (0.011 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04 Vulnerabilidad de IDOR en la funcionalidad order processing del componente ecommerce de Apache OFBiz versiones anteriores a 17.12.04 • https://lists.apache.org/thread.html/r0a0a701610b3bcdf14634047313adab3f1628bb9aa55cf29cd262ef5%40%3Ccommits.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r108a964764b8bd21ebd32ccd4f51c183ee80a251c105b849154a8e9d%40%3Ccommits.ofbiz.apache.org%3E https://lists.apache.org/thread.html/r2e669797c1ea08562253239d2dc4192d951945e0c36cb0754f5394a6%40%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rac7e36c3daa60dd4b813f72942921b4fad71da821480ebcea96ecea1%40%3Cnotifications.ofbiz.apache.org%3E https://s.apache.org/chokl • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to execute arbitrary Unified Expression Language (UEL) functions via JUEL metacharacters in unspecified parameters, related to nested expressions. Apache Open For Business Project (también conocido como OFBiz) v10.04.01 hasta v10.04.05, v11.04.01 hasta v11.04.02, y v12.04.01 permite a atacantes remotos ejecutar funciones arbitrarias Unified Expression Language (UEL) a través de meta caracteres JUEL en parámetros no especificados, relacionado con expresiones anidadas. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0143.html http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/95522 http://secunia.com/advisories/53910 http://www.securityfocus.com/bid/61369 https://exchange.xforce.ibmcloud.com/vulnerabilities/85875 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in the "View Log" screen in the Webtools application in Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad Cross-site scripting (XSS) en la pantalla "View Log" en la aplicación Webtools en Apache Open For Business Project (también conocido como OFBiz) v10.04.01 hasta v10.04.05, v11.04.01 hasta v11.04.02, y v12.04.01, permite a atacantes remotos inyectar web scripts arbitrarios o HTML mediante vectores desconocidos. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0144.html http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/95523 http://secunia.com/advisories/53910 http://www.securityfocus.com/bid/61370 https://exchange.xforce.ibmcloud.com/vulnerabilities/85874 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 8EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in widget/screen/ModelScreenWidget.java in Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.05, 11.04.01, and possibly 09.04.x allow remote authenticated users to inject arbitrary web script or HTML via the (1) Screenlet.title or (2) Image.alt Widget attribute, as demonstrated by the parentPortalPageId parameter to exampleext/control/ManagePortalPages. Múltiples vulnerabilidades de XSS en widget/screen/ModelScreenWidget.java en Apache Open For Business Project (también conocido como OFBiz) 10.04.x anterior a la versión 10.04.05, 11.04.01, y posiblemente 09.04.x permite a usuarios remotos autenticados inyectar script Web o HTML arbitrario a través de (1)Screenlet.title o (2) Image.altWidget, tal y como se demostró mediante el parámetro parentPortalPageId hacia exampleext/control/ManagePortalPages. • https://www.exploit-db.com/exploits/38230 http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/89452 http://osvdb.org/89453 http://packetstormsecurity.com/files/119673/Apache-OFBiz-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2013/Jan/148 http://secunia.com/advisories/51812 https://exchange.xforce.ibmcloud.com/vulnerabilities/81398 https://fisheye6.atlassian.com/changelog/ofbiz?cs=1432395 https://fisheye6.atlassian.com/changelog/ofbiz?cs=1432850 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •