Lucene search

K

Liferay Portal Security Vulnerabilities

cve
cve

CVE-2011-1502

Liferay Portal Community Edition (CE) 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote authenticated users to read arbitrary files via an entity declaration in conjunction with an entity reference, related to an XML External Entity (aka XXE) issue.

6.5AI Score

0.002EPSS

2011-05-07 07:55 PM
30
cve
cve

CVE-2011-1503

The XSL Content portlet in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA, when Apache Tomcat or Oracle GlassFish is used, allows remote authenticated users to read arbitrary (1) XSL and (2) XML files via a file:/// URL.

6.2AI Score

0.002EPSS

2011-05-07 07:55 PM
24
cve
cve

CVE-2011-1570

Cross-site scripting (XSS) vulnerability in Liferay Portal Community Edition (CE) 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote authenticated users to inject arbitrary web script or HTML via a message title, a different vulnerability than CVE-2004-2030.

5.3AI Score

0.006EPSS

2011-05-07 07:55 PM
24
cve
cve

CVE-2011-1571

Unspecified vulnerability in the XSL Content portlet in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote attackers to execute arbitrary commands via unknown vectors.

7.7AI Score

0.018EPSS

2011-05-07 07:55 PM
37
cve
cve

CVE-2014-8349

Cross-site scripting (XSS) vulnerability in Liferay Portal Enterprise Edition (EE) 6.2 SP8 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the _20_body parameter in the comment field in an uploaded file.

5.4AI Score

0.001EPSS

2014-11-24 04:59 PM
48
cve
cve

CVE-2016-10404

XSS exists in Liferay Portal before 7.0 CE GA4 via a crafted redirect field to modules/apps/foundation/frontend-js/frontend-js-spa-web/src/main/resources/META-INF/resources/init.jsp.

6.1CVSS

5.8AI Score

0.001EPSS

2017-08-07 04:29 PM
33
cve
cve

CVE-2016-3670

Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay before 7.0.0 CE RC1 allows remote attackers to inject arbitrary web script or HTML via the FirstName field.

6.1CVSS

5.9AI Score

0.079EPSS

2016-06-13 02:59 PM
54
cve
cve

CVE-2017-1000425

Cross-site scripting (XSS) vulnerability in the /html/portal/flash.jsp page in Liferay Portal CE 7.0 GA4 and older allows remote attackers to inject arbitrary web script or HTML via a javascript: URI in the "movie" parameter.

6.1CVSS

6AI Score

0.001EPSS

2018-01-02 11:29 PM
35
cve
cve

CVE-2017-12645

XSS exists in Liferay Portal before 7.0 CE GA4 via an invalid portletId.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 04:29 PM
42
cve
cve

CVE-2017-12646

XSS exists in Liferay Portal before 7.0 CE GA4 via a login name, password, or e-mail address.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 04:29 PM
34
cve
cve

CVE-2017-12647

XSS exists in Liferay Portal before 7.0 CE GA4 via a Knowledge Base article title.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 04:29 PM
44
cve
cve

CVE-2017-12648

XSS exists in Liferay Portal before 7.0 CE GA4 via a bookmark URL.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 04:29 PM
39
cve
cve

CVE-2017-12649

XSS exists in Liferay Portal before 7.0 CE GA4 via a crafted title or summary that is mishandled in the Web Content Display.

6.1CVSS

5.8AI Score

0.001EPSS

2017-08-07 04:29 PM
40
cve
cve

CVE-2019-11444

An issue was discovered in Liferay Portal CE 7.1.2 GA3. An attacker can use Liferay's Groovy script console to execute OS commands. Commands can be executed via a [command].execute() call, as demonstrated by "def cmd =" in the ServerAdminPortlet_script value to group/control_panel/manage. Valid cre...

7.2CVSS

7AI Score

0.044EPSS

2019-04-22 11:29 AM
65
cve
cve

CVE-2019-16147

Liferay Portal through 7.2.0 GA1 allows XSS via a journal article title to journal_article/page.jsp in journal/journal-taglib.

6.1CVSS

5.8AI Score

0.001EPSS

2019-09-09 09:15 PM
158
cve
cve

CVE-2019-16891

Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.

9.8CVSS

9.4AI Score

0.013EPSS

2019-10-04 02:15 PM
208
cve
cve

CVE-2019-6588

In Liferay Portal before 7.1 CE GA4, an XSS vulnerability exists in the SimpleCaptcha API when custom code passes unsanitized input into the "url" parameter of the JSP taglib call <liferay-ui:captcha url="<%= url %>" /> or <liferay-captcha:captcha url="<%= url %>" />. Lifera...

4.7CVSS

4.6AI Score

0.001EPSS

2019-06-03 08:29 PM
108
cve
cve

CVE-2020-13444

Liferay Portal 7.x before 7.3.2, and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 5 does not sanitize the information returned by the DDMDataProvider API, which allows remote authenticated users to obtain the password to REST Data Providers.

6.5CVSS

6.4AI Score

0.002EPSS

2020-06-10 07:15 PM
36
cve
cve

CVE-2020-13445

In Liferay Portal before 7.3.2 and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 6, the template API does not restrict user access to sensitive objects, which allows remote authenticated users to execute arbitrary code via crafted FreeMarker and Velocity templa...

8.8CVSS

8.7AI Score

0.021EPSS

2020-06-10 07:15 PM
46
cve
cve

CVE-2020-28884

Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is affected by OS Command Injection. An administrator user can inject Groovy script to execute any OS command on the Liferay Portal Sever. NOTE: The developer disputes this as a vulnerability since it is a feature for administrators to run groovy...

7.2CVSS

7.2AI Score

0.001EPSS

2022-01-28 12:15 PM
55
2
cve
cve

CVE-2020-28885

Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is affected by OS Command Injection. An administrator user can inject commands through the Gogo Shell module to execute any OS command on the Liferay Portal Sever. NOTE: The developer disputes this as a vulnerability since it is a feature for adm...

7.2CVSS

7.3AI Score

0.001EPSS

2022-01-28 12:15 PM
53
cve
cve

CVE-2020-7934

In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue. Any user can modify these fields with a particular XSS payload, and it will be stored in the database. The payload will...

5.4CVSS

5AI Score

0.001EPSS

2020-01-28 02:15 PM
72
cve
cve

CVE-2020-7961

Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).

9.8CVSS

9.7AI Score

0.974EPSS

2020-03-20 07:15 PM
1495
In Wild
13
cve
cve

CVE-2021-38266

The Portal Security module in Liferay Portal 7.2.1 and earlier, and Liferay DXP 7.0 before fix pack 90, 7.1 before fix pack 17 and 7.2 before fix pack 5 does not correctly import users from LDAP, which allows remote attackers to prevent a legitimate user from authenticating by attempting to sign in...

7.5CVSS

7.4AI Score

0.003EPSS

2022-03-02 11:15 PM
49
2
cve
cve

CVE-2021-38268

The Dynamic Data Mapping module in Liferay Portal 7.0.0 through 7.3.6, and Liferay DXP 7.0 before fix pack 101, 7.1 before fix pack 21, 7.2 before fix pack 10 and 7.3 before fix pack 2 incorrectly sets default permissions for site members, which allows remote authenticated users with the site membe...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-02 07:15 PM
1166
2