NA

CVE-2023-49070

Published: 05/12/2023 Updated: 29/12/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: prior to 18.12.10.  Users are recommended to upgrade to version 18.12.10

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache ofbiz

Vendor Advisories

Check Point Reference: CPAI-2023-1424 Date Published: 3 Jan 2024 Severity: Critical ...

Exploits

Apache OFBiz version 181209 suffers from a pre-authentication remote code execution vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2023-49070: Pre-auth RCE in Apache Ofbiz 181209 due to XML-RPC still present <!--X-Subject-Header-End--> <!--X-Head-of-M ...

Github Repositories

HackTheBox Bizness Poc

Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070) This exploit script and PoC are written for an in-depth CVE analysis on vsociety The Apache OFBiz Enterprise Resource Planning (ERP) system, a versatile Java-based web framework widely utilized across industries, is facing a critical security challenge The SonicWall Threat research team'

CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner

CVE-2023-49070_CVE-2023-51467 CVE-2023-49070 exploit and CVE-2023-49070 &amp; CVE-2023-51467 vulnerability scanner

minT(oolkit): Awesome, secure and production ready containers just the way you need them! Don't change anything in your container image and minify it by up to 30x (and for compiled languages even more) making it secure too! (free and open source)

Optimize Your Experience with Containers Make Your Containers Better, Smaller, More Secure and Do Less to Get There (free and open source!) Note that DockerSlim is now MinToolkit or just Mint (it was temparily called SlimToolkit, but that name was too similar to a commercial company name and using a different name was a CNCF requirement for the project) It's not limited

Bizness CVE-2023-49070 /opt/ofbiz/runtime/data/derby/ofbiz/seg0 grep -arin -o -E '(\w+\W+){0,5}password(\W+\w+){0,5}'

Authentication Bypass Vulnerability Apache OFBiz < 18.12.10.

Exploit CVE-2023-49070 and CVE-2023-51467 Apache OFBiz &lt; 181210 Authentication Bypass Vulnerability Apache OFBiz This exploit code has been developed solely for educational purposes and to enhance cybersecurity practices Any use for illicit purposes is entirely your own responsibility It is recommended to use it only in environments where explicit authorization is gr

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070) This exploit script and PoC are written for an in-depth CVE analysis on vsociety The Apache OFBiz Enterprise Resource Planning (ERP) system, a versatile Java-based web framework widely utilized across industries, is facing a critical security challenge The SonicWall Threat research team'

This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user.

Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 Apache OFBiz is an open source enterprise resource planning system It provides a suite of enterprise applications that integrate and automate many of the business processes of an enterprise CVE-2023-49070 is a pre-authentication Remote Code Execution (RCE) vulnerability which has been identified in Apache

Exploit Of Pre-auth RCE in Apache Ofbiz!!

CVE-2023-49070 Pre-auth RCE in Apache Ofbiz!! Usagse Install Open JDK 11 First! sudo apt install openjdk-11-jdk Check POC Video: youtube/gDzYb6YvBSQ

Bizness machine walkthrough(hack the box)

Bizness-Machine-htb (CVE-2023-51467 and CVE-2023-49070) Bizness machine walkthrough(hack the box) Usage 🚀 Run the script in scanner mode: python3 exploitpy --url localhost:8443 Run command on the remote server: python3 exploitpy --url localhost:8443 --cmd 'CMD' This expl

Slim(toolkit): Don't change anything in your container image and minify it by up to 30x (and for compiled languages even more) making it secure too! (free and open source)

Optimize Your Experience with Containers Make Your Containers Better, Smaller, More Secure and Do Less to Get There (free and open source!) Note that DockerSlim is now just Slim (SlimToolkit is the full name, so it's easier to find it online) to show its growing support for additional container tools and runtimes in the cloud native ecosystem Slim is now a CNCF Sandbox p

This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user.

Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 Apache OFBiz is an open source enterprise resource planning system It provides a suite of enterprise applications that integrate and automate many of the business processes of an enterprise CVE-2023-49070 is a pre-authentication Remote Code Execution (RCE) vulnerability which has been identified in Apache

A Tool For CVE-2023-49070/CVE-2023-51467 Attack

OFBiz-Attack A Tool For CVE-2023-49070/CVE-2023-51467 Attack 测试环境 vulhub/ofbiz:181209 使用 å¯åŠ¨ java -jar OFBiz-Attackjar 共有三个模å—,分别是: æ¼æ´žæ£€æµ‹ 仅输入目标URLå³å¯ï¼Œæ— é™é¢å¤–添加路由,å¦åˆ™å½±å“åŽç»­æ¨¡å—利用。仅支æŒå‘é€Https请求,è¿è¡Œé€Ÿåº¦å–决于WebæœåŠ¡å™¨æ€§è

nuclei-templates ã€å…责声明】 本项目所涉åŠçš„技术ã€æ€è·¯å’Œå·¥å…·ä»…供学习,任何人ä¸å¾—将其用于éžæ³•ç”¨é€”和盈利,ä¸å¾—将其用于éžæŽˆæƒæ¸—é€æµ‹è¯•ï¼Œå¦åˆ™åŽæžœè‡ªè¡Œæ‰¿æ‹…,与本项目无关。 ã€æœ€è¿‘更新】 20231204 Apache OFBiz XML-RPC代ç æ‰§è¡Œæ¼æ´žCVE-2023-49070

Apache OfBiz Auth Bypass Scanner for CVE-2023-51467

CVE-2023-51467 Scanner 🕵ï¸‍â™‚ï¸ Description 📜 CVE-2023-51467 Scanner is a Python-based command-line tool ðŸ› ï¸ that scans URLs for a specific vulnerability in the Apache OfBiz ERP system This zero-day security flaw, tracked as CVE-2023-51467, allows attackers to bypass authentication protections due to an incomplete patch for the critical vulnerability CVE-2023-

ofbiz-CVE-2023-49070-RCE-POC This is a pre-auth RCE POC For CVE-2023-49070 which affected Apache ofbiz applications &lt; 181210 due to xml-rpc java deserialzation bug for more information please refer to : githubcom/advisories/GHSA-9rm6-p86c-42xm dockered vulnerable ofbiz image : hubdockercom/r/marcopinball/ofbiz-demo You must download ysoserial-all

Recent Articles

Apache OFBiz zero-day pummeled by exploit attempts after disclosure
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Issue has been patched so be sure to check your implementations

SonicWall says it has observed thousands of daily attempts to exploit an Apache OFBiz zero-day for nearly a fortnight. The near-maximum severity zero-day vuln in OfBiz, an open source ERP system with what researchers described as a surprisingly wide install base, was first disclosed on December 26. Since then, attackers have gone for it with large numbers of exploitation attempts. The numbers have remained consistent since the turn of the new year, SonicWall confirmed to The Register today. If y...