NA

CVE-2023-51467

Published: 26/12/2023 Updated: 04/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

The vulnerability permits malicious users to circumvent authentication processes, enabling them to remotely execute arbitrary code

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache ofbiz

Vendor Advisories

Check Point Reference: CPAI-2023-1422 Date Published: 3 Jan 2024 Severity: Critical ...

Exploits

This module exploits a Java deserialization vulnerability in Apache OFBiz's unauthenticated XML-RPC endpoint /webtools/control/xmlrpc for versions prior to 171201 using the ROME gadget chain Versions up to 181211 are exploitable utilizing an auth bypass CVE-2023-51467 and use the CommonsBeanutils1 gadge ...

Metasploit Modules

Apache OFBiz XML-RPC Java Deserialization

This module exploits a Java deserialization vulnerability in Apache OFBiz's unauthenticated XML-RPC endpoint /webtools/control/xmlrpc for versions prior to 17.12.01 using the ROME gadget chain. Versions up to 18.12.11 are exploitable utilizing an auth bypass CVE-2023-51467 and use the CommonsBeanutils1 gadget chain. Verified working on 18.12.09, 17.12.01, and 15.12

msf > use exploit/linux/http/apache_ofbiz_deserialization
msf exploit(apache_ofbiz_deserialization) > show targets
    ...targets...
msf exploit(apache_ofbiz_deserialization) > set TARGET < target-id >
msf exploit(apache_ofbiz_deserialization) > show options
    ...show and set options...
msf exploit(apache_ofbiz_deserialization) > exploit

Github Repositories

HackTheBox Bizness Poc

Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070) This exploit script and PoC are written for an in-depth CVE analysis on vsociety The Apache OFBiz Enterprise Resource Planning (ERP) system, a versatile Java-based web framework widely utilized across industries, is facing a critical security challenge The SonicWall Threat research team'

CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner

CVE-2023-49070_CVE-2023-51467 CVE-2023-49070 exploit and CVE-2023-49070 &amp; CVE-2023-51467 vulnerability scanner

A Go-based Exploit Framework

go-exploit: Go Exploit Framework go-exploit is an exploit development framework for Go The framework helps exploit developers create small, self-contained, portable, and consistent exploits The framework was developed to simplify large scale scanning, exploitation, and integration with other tools For API documentation, check out the package on pkggodev/githubcom/vulnch

A go-exploit for Apache OFBiz CVE-2023-51467

Go-Exploit for CVE-2023-51467 This repository contains a go-exploit for Apache OFBiz CVE-2023-51467 The implementation contains target verification, a version scanner, and an in-memory Nashorn reverse shell as the payload (requires the Java in use supports Nashorn) The weaponization process is described on the VulnCheck blog Compiling You can use the makefile to build a dock

Bizness | Walkthrough

Bizness Hello, today we will be taking on Bizness, an easy box from HTB Recon Exploit | Initial foothold Privesc Conclusion Recon We start with an nmap scan: $ nmap -sC -sV -oN nmap/Bizness 101011252 Found SSH, HTTP, and HTTPS Since we found a hostname, we can add it to /etc/hosts using the following command: $ sudo echo “101011252 biznesshtb” &gt;&am

Auto exploit script for the Java web framework OF Biz under CVE-2023-51467.

BadBizness Automatic exploitation script for the Java web framework OF Biz under CVE-2023-51467 Inspired by the HackTheBox machine Bizness Usage and Example This script requires the tool ysoserial and OpenJDK version 11 See usage menu for installation Setup a listener to catch the shell with your preferred method Here is a netcat example: nc -nlvp 1337

Authentication Bypass Vulnerability Apache OFBiz < 18.12.10.

Exploit CVE-2023-49070 and CVE-2023-51467 Apache OFBiz &lt; 181210 Authentication Bypass Vulnerability Apache OFBiz This exploit code has been developed solely for educational purposes and to enhance cybersecurity practices Any use for illicit purposes is entirely your own responsibility It is recommended to use it only in environments where explicit authorization is gr

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070) This exploit script and PoC are written for an in-depth CVE analysis on vsociety The Apache OFBiz Enterprise Resource Planning (ERP) system, a versatile Java-based web framework widely utilized across industries, is facing a critical security challenge The SonicWall Threat research team'

This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user.

Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 Apache OFBiz is an open source enterprise resource planning system It provides a suite of enterprise applications that integrate and automate many of the business processes of an enterprise CVE-2023-49070 is a pre-authentication Remote Code Execution (RCE) vulnerability which has been identified in Apache

Bizness machine walkthrough(hack the box)

Bizness-Machine-htb (CVE-2023-51467 and CVE-2023-49070) Bizness machine walkthrough(hack the box) Usage 🚀 Run the script in scanner mode: python3 exploitpy --url localhost:8443 Run command on the remote server: python3 exploitpy --url localhost:8443 --cmd 'CMD' This expl

This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user.

Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 Apache OFBiz is an open source enterprise resource planning system It provides a suite of enterprise applications that integrate and automate many of the business processes of an enterprise CVE-2023-49070 is a pre-authentication Remote Code Execution (RCE) vulnerability which has been identified in Apache

CVE-2023-51467 POC

CVE-2023-51467 exppy 改为命令执行 Posttxt 序列化漏洞利用 bypassauthtxt 身份验证绕过测试 漏洞原因 由于在身份校验时错误使用空来进行判断,这种方式并未起到效果,导致身份验证被绕过。 if (username == null) username = (String) sessiongetAttribute("USERNAME"); if (password == null) password

A Tool For CVE-2023-49070/CVE-2023-51467 Attack

OFBiz-Attack A Tool For CVE-2023-49070/CVE-2023-51467 Attack 测试环境 vulhub/ofbiz:181209 使用 启动 java -jar OFBiz-Attackjar 共有三个模块,分别是: 漏洞检测 仅输入目标URL即可,无限额外添加路由,否则影响后续模块利用。仅支持发送Https请求,运行速度取决于Web服务器性

Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具

CVE-2023-51467 图形化 Apache Ofbiz CVE-2023-51467 远程代码执行漏洞利用工具 为了把问题降到最低,避免乱码问题使用全局英文。 来自思极的科技 使用问题 该利用工具使用修改过的反序列化直接将命令执行结果进行base64并且返回,命令执行也是同样返回思路,但是ofbiz有个问题就是println输出不

Apache OfBiz Auth Bypass Scanner for CVE-2023-51467

CVE-2023-51467 Scanner 🕵️‍♂️ Description 📜 CVE-2023-51467 Scanner is a Python-based command-line tool 🛠️ that scans URLs for a specific vulnerability in the Apache OfBiz ERP system This zero-day security flaw, tracked as CVE-2023-51467, allows attackers to bypass authentication protections due to an incomplete patch for the critical vulnerability CVE-2023-

A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass

CVE-2023-51467 - Apache OFBiz Authentication Bypass This flaw enables attackers to bypass authentication, leading to a Server-Side Request Forgery (SSRF) exploit When sending a web request to the specific path /webtools/control/ping?USERNAME&amp;PASSWORD=test&amp;requirePasswordChange=Y, the server responds with the word "PONG" This response indicates that t

Exploits Exploits and ports 2017-8-7 Added: Working POC for CVE-2014-5301: ManageEngine Multiple Products - Authenticated Arbitrary File Upload (Metasploit) 2024-03-09 Added: Working POC for CVE-2023-51467: Apache OFBiz Authentication Bypass + RCE/SSRF

Auto exploit script for the Java web framework OF Biz under CVE-2023-51467.

BadBizness Automatic exploitation script for the Java web framework OF Biz under CVE-2023-51467 Inspired by the HackTheBox machine Bizness Usage and Example This script requires the tool ysoserial and OpenJDK version 11 See usage menu for installation Setup a listener to catch the shell with your preferred method Here is a netcat example: nc -nlvp 1337

Recent Articles

Apache OFBiz zero-day pummeled by exploit attempts after disclosure
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Issue has been patched so be sure to check your implementations

SonicWall says it has observed thousands of daily attempts to exploit an Apache OFBiz zero-day for nearly a fortnight. The near-maximum severity zero-day vuln in OfBiz, an open source ERP system with what researchers described as a surprisingly wide install base, was first disclosed on December 26. Since then, attackers have gone for it with large numbers of exploitation attempts. The numbers have remained consistent since the turn of the new year, SonicWall confirmed to The Register today. If y...