Lucene search

K
cve[email protected]CVE-2019-16891
HistoryOct 04, 2019 - 2:15 p.m.

CVE-2019-16891

2019-10-0414:15:11
CWE-502
web.nvd.nist.gov
201
liferay
portal
ce
6.2.5
remote command execution
cve-2019-16891
deserialization
json payload
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.9%

Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.

Affected configurations

NVD
Node
liferayliferay_portalRange6.0.6community
OR
liferayliferay_portalMatch6.1.0b1community
OR
liferayliferay_portalMatch6.1.0b2community
OR
liferayliferay_portalMatch6.1.0b3community
OR
liferayliferay_portalMatch6.1.0b4community
OR
liferayliferay_portalMatch6.1.0ga1community
OR
liferayliferay_portalMatch6.1.0rc1community
OR
liferayliferay_portalMatch6.1.1ga2community
OR
liferayliferay_portalMatch6.1.2ga3community
OR
liferayliferay_portalMatch6.2.0b1community
OR
liferayliferay_portalMatch6.2.0b2community
OR
liferayliferay_portalMatch6.2.0ga1community
OR
liferayliferay_portalMatch6.2.0m1community
OR
liferayliferay_portalMatch6.2.0m2community
OR
liferayliferay_portalMatch6.2.0m3community
OR
liferayliferay_portalMatch6.2.0m4community
OR
liferayliferay_portalMatch6.2.0m5community
OR
liferayliferay_portalMatch6.2.0m6community
OR
liferayliferay_portalMatch6.2.0rc1community
OR
liferayliferay_portalMatch6.2.0rc2community
OR
liferayliferay_portalMatch6.2.0rc3community
OR
liferayliferay_portalMatch6.2.0rc4community
OR
liferayliferay_portalMatch6.2.0rc5community
OR
liferayliferay_portalMatch6.2.0rc6community
OR
liferayliferay_portalMatch6.2.1ga2community
OR
liferayliferay_portalMatch6.2.2ga3community
OR
liferayliferay_portalMatch6.2.3ga4community
OR
liferayliferay_portalMatch6.2.4ga5community
OR
liferayliferay_portalMatch6.2.5ga6community
OR
liferayliferay_portalMatch7.0.0a1community
OR
liferayliferay_portalMatch7.0.0a2community
OR
liferayliferay_portalMatch7.0.0a3community
OR
liferayliferay_portalMatch7.0.0a4community
OR
liferayliferay_portalMatch7.0.0a5community
OR
liferayliferay_portalMatch7.0.0b1community
OR
liferayliferay_portalMatch7.0.0b2community
OR
liferayliferay_portalMatch7.0.0b3community
OR
liferayliferay_portalMatch7.0.0b4community
OR
liferayliferay_portalMatch7.0.0b5community
OR
liferayliferay_portalMatch7.0.0b6community
OR
liferayliferay_portalMatch7.0.0b7community
OR
liferayliferay_portalMatch7.0.0ga1community
OR
liferayliferay_portalMatch7.0.0m1community
OR
liferayliferay_portalMatch7.0.0m2community
OR
liferayliferay_portalMatch7.0.0m3community
OR
liferayliferay_portalMatch7.0.0m4community
OR
liferayliferay_portalMatch7.0.0m5community
OR
liferayliferay_portalMatch7.0.0m6community
OR
liferayliferay_portalMatch7.0.0m7community
OR
liferayliferay_portalMatch7.0.1ga2community
OR
liferayliferay_portalMatch7.0.2ga3community
OR
liferayliferay_portalMatch7.0.3ga4community
OR
liferayliferay_portalMatch7.0.4ga5community
OR
liferayliferay_portalMatch7.0.5ga6community
OR
liferayliferay_portalMatch7.0.6ga7community
OR
liferayliferay_portalMatch7.1.0a1community
OR
liferayliferay_portalMatch7.1.0a2community
OR
liferayliferay_portalMatch7.1.0b1community
OR
liferayliferay_portalMatch7.1.0b2community
OR
liferayliferay_portalMatch7.1.0b3community
OR
liferayliferay_portalMatch7.1.0ga1community
OR
liferayliferay_portalMatch7.1.0m1community
OR
liferayliferay_portalMatch7.1.0m2community
OR
liferayliferay_portalMatch7.1.0rc1community
OR
liferayliferay_portalMatch7.1.1ga2community
OR
liferayliferay_portalMatch7.1.2ga3community
OR
liferayliferay_portalMatch7.1.3ga4community
OR
liferayliferay_portalMatch7.2.0alpha1community
OR
liferayliferay_portalMatch7.2.0beta1community
OR
liferayliferay_portalMatch7.2.0beta2community
OR
liferayliferay_portalMatch7.2.0beta3community
OR
liferayliferay_portalMatch7.2.0m2community
OR
liferayliferay_portalMatch7.2.0rc1community
OR
liferayliferay_portalMatch7.2.0rc2community
OR
liferayliferay_portalMatch7.2.0rc3community

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.9%