Vulnerabilities > CVE-2021-26295 - Deserialization of Untrusted Data vulnerability in Apache Ofbiz

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
apache
CWE-502
critical

Summary

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.

Common Weakness Enumeration (CWE)

References