// For flags

CVE-2019-0235

Apache OFBiz 17.12.03 - Cross-Site Request Forgery (Account Takeover)

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Apache OFBiz 17.12.01 is vulnerable to some CSRF attacks.

Apache OFBiz versiĆ³n 17.12.01, es vulnerable a algunos ataques de tipo CSRF.

Apache OFBiz version 17.12.03 suffers from a cross site request forgery vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-14 CVE Reserved
  • 2020-04-30 CVE Published
  • 2020-05-01 First Exploit
  • 2024-04-06 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Ofbiz
Search vendor "Apache" for product "Ofbiz"
17.12.01
Search vendor "Apache" for product "Ofbiz" and version "17.12.01"
-
Affected