top of page

Apache Ofbiz Remote Code Execution (CVE-2023-49070)



Application Details

OFBiz is a Java based web framework including an entity engine, a service engine and a widget based UI allowing developers to quickly prototype and develop web applications.


Vulnerability

Apache Ofbiz could allow a remote attacker to execute arbitrary code on the system, caused by a no longer maintained XML-RPC.


Identification

By sending a specially crafted request, an attacker could exploit the 'checkLogin' function due to a flaw in the conditional block. This will return a 'success' which results in authentication bypass and code execution.

GET /webtools/control/xmlrpc;/?USERNAME=&PASSWORD=s&requirePasswordChange=Y
Detection

By turning this into a traffic file and matching rule, we are able to detect attempts to execute arbitrary code on the system.


Coverage

Idappcom have created signature 8024503 along with a traffic file for this vulnerability.


References


Traffic IQ

If you are concerned that your business may be at risk of this vulnerability or others why not try out our Traffic IQ software which can scan your defences and report any issues. Learn more here: https://www.idappcom.co.uk/traffic-iq-professional

bottom of page