Vulnerabilities > Liferay > Liferay Portal > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-05-07 CVE-2018-10795 Unrestricted Upload of File with Dangerous Type vulnerability in Liferay Portal
Liferay 6.2.x and before has an FCKeditor configuration that allows an attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment via a browser/liferay/browser.html?Type= or html/js/editor/fckeditor/editor/filemanager/browser/liferay/browser.html URI.
network
low complexity
liferay CWE-434
8.8