Apache.OFBiz.serviceContext.XStream.Insecure.Deserialization

description-logoDescription

This indicates an attack attempt to exploit an Insecure Deserialization Vulnerability in Apache Software Foundation OFBiz.
This vulnerability is due to Java serialization issues when processing HTTP requests. A remote unauthenticated attacker can exploit this vulnerability by sending a crafted request. Successful exploitation would result in arbitrary code execution or arbitrary file creation or deletion.

affected-products-logoAffected Products

Apache Software Foundation OFBiz 16.11.01 to 16.11.05

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-05-04 15.832 Default_action:pass:drop
2020-03-02 15.786