Vulnerabilities > Apache > Ofbiz

DATE CVE VULNERABILITY TITLE RISK
2016-04-12 CVE-2015-3268 Cross-site Scripting vulnerability in Apache Ofbiz
Cross-site scripting (XSS) vulnerability in the DisplayEntityField.getDescription method in ModelFormField.java in Apache OFBiz before 12.04.06 and 13.07.x before 13.07.03 allows remote attackers to inject arbitrary web script or HTML via the description attribute of a display-entity element.
network
apache CWE-79
4.3
2014-08-22 CVE-2014-0232 Cross-Site Scripting vulnerability in Apache Ofbiz
Multiple cross-site scripting (XSS) vulnerabilities in framework/common/webcommon/includes/messages.ftl in Apache OFBiz 11.04.01 before 11.04.05 and 12.04.01 before 12.04.04 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a (1) result or (2) error message.
network
apache CWE-79
4.3
2014-01-30 CVE-2013-0177 Cross-Site Scripting vulnerability in Apache Ofbiz
Multiple cross-site scripting (XSS) vulnerabilities in widget/screen/ModelScreenWidget.java in Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.05, 11.04.01, and possibly 09.04.x allow remote authenticated users to inject arbitrary web script or HTML via the (1) Screenlet.title or (2) Image.alt Widget attribute, as demonstrated by the parentPortalPageId parameter to exampleext/control/ManagePortalPages.
network
apache CWE-79
3.5
2013-08-15 CVE-2013-2250 Improper Input Validation vulnerability in Apache Ofbiz
Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to execute arbitrary Unified Expression Language (UEL) functions via JUEL metacharacters in unspecified parameters, related to nested expressions.
network
low complexity
apache CWE-20
critical
10.0
2013-08-15 CVE-2013-2137 Cross-Site Scripting vulnerability in Apache Ofbiz
Cross-site scripting (XSS) vulnerability in the "View Log" screen in the Webtools application in Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
apache CWE-79
4.3
2012-10-25 CVE-2012-3506 Security vulnerability in Apache Ofbiz 10.04.01/10.04.02
Unspecified vulnerability in the Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.03 has unknown impact and attack vectors.
network
low complexity
apache
critical
10.0
2010-04-15 CVE-2010-0432 Cross-Site Scripting vulnerability in Apache Ofbiz 09.04/9.04
Multiple cross-site scripting (XSS) vulnerabilities in the Apache Open For Business Project (aka OFBiz) 09.04 and earlier, as used in Opentaps, Neogia, and Entente Oya, allow remote attackers to inject arbitrary web script or HTML via (1) the productStoreId parameter to control/exportProductListing, (2) the partyId parameter to partymgr/control/viewprofile (aka partymgr/control/login), (3) the start parameter to myportal/control/showPortalPage, (4) an invalid URI beginning with /facility/control/ReceiveReturn (aka /crmsfa/control/ReceiveReturn or /cms/control/ReceiveReturn), (5) the contentId parameter (aka the entityName variable) to ecommerce/control/ViewBlogArticle, (6) the entityName parameter to webtools/control/FindGeneric, or the (7) subject or (8) content parameter to an unspecified component under ecommerce/control/contactus.
network
apache CWE-79
4.3
2006-12-15 CVE-2006-6589 HTML Injection vulnerability in Apache Ofbiz and Opentaps
Cross-site scripting (XSS) vulnerability in ecommerce/control/keywordsearch in the Apache Open For Business Project (OFBiz) and Opentaps 0.9.3 allows remote attackers to inject arbitrary web script or HTML via the SEARCH_STRING parameter, a different issue than CVE-2006-6587.
network
apache
6.8
2006-12-15 CVE-2006-6588 Remote Security vulnerability in Open For Business Project
The forum implementation in the ecommerce component in the Apache Open For Business Project (OFBiz) trusts the (1) dataResourceTypeId, (2) contentTypeId, and certain other hidden form fields, which allows remote attackers to create unauthorized types of content, modify content, or have other unknown impact.
network
low complexity
apache
7.5
2006-12-15 CVE-2006-6587 HTML Injection vulnerability in OFBiz
Cross-site scripting (XSS) vulnerability in the forum implementation in the ecommerce component in the Apache Open For Business Project (OFBiz) allows remote attackers to inject arbitrary web script or HTML by posting a message.
network
apache
6.8