CVE-2018-8033

In Apache OFBiz 16.11.01 to 16.11.04, the OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. Both POST and GET requests to the httpService endpoint may contain three parameters: serviceName, serviceMode, and serviceContext. The exploitation occurs by having DOCTYPEs pointing to external references that trigger a payload that returns secret information from the host.
Configurations

Configuration 1

cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*

Information

Published : 2018-12-13 02:29

Updated : 2019-02-05 09:58


NVD link : CVE-2018-8033

Mitre link : CVE-2018-8033

Products Affected
No products.
CWE