Vulnerabilities > Apache > Ofbiz > 11.04.05

DATE CVE VULNERABILITY TITLE RISK
2021-04-27 CVE-2021-29200 Deserialization of Untrusted Data vulnerability in Apache Ofbiz
Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack
network
low complexity
apache CWE-502
critical
9.8
2021-03-22 CVE-2021-26295 Deserialization of Untrusted Data vulnerability in Apache Ofbiz
Apache OFBiz has unsafe deserialization prior to 17.12.06.
network
low complexity
apache CWE-502
critical
9.8
2020-07-15 CVE-2020-13923 Authorization Bypass Through User-Controlled Key vulnerability in Apache Ofbiz
IDOR vulnerability in the order processing feature from ecommerce component of Apache OFBiz before 17.12.04
network
low complexity
apache CWE-639
5.3
2017-08-30 CVE-2016-6800 Cross-site Scripting vulnerability in Apache Ofbiz
The default configuration of the Apache OFBiz framework offers a blog functionality.
network
low complexity
apache CWE-79
6.1
2017-08-30 CVE-2016-4462 Improper Input Validation vulnerability in Apache Ofbiz
By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine that are reflected on the webpage; a specially crafted Freemarker template could be used for remote code execution.
network
low complexity
apache CWE-20
8.8