Vulnerabilities > Liferay > Liferay Portal > 6.0.6

DATE CVE VULNERABILITY TITLE RISK
2020-09-24 CVE-2020-15840 Unspecified vulnerability in Liferay DXP and Liferay Portal
In Liferay Portal before 7.3.1, Liferay Portal 6.2 EE, and Liferay DXP 7.2, DXP 7.1 and DXP 7.0, the property 'portlet.resource.id.banned.paths.regexp' can be bypassed with doubled encoded URLs.
network
low complexity
liferay
5.0
2020-09-22 CVE-2020-15839 Unrestricted Upload of File with Dangerous Type vulnerability in Liferay Digital Experience Platform and Liferay Portal
Liferay Portal before 7.3.3, and Liferay DXP 7.1 before fix pack 18 and 7.2 before fix pack 6, does not restrict the size of a multipart/form-data POST action, which allows remote authenticated users to conduct denial-of-service attacks by uploading large files.
network
low complexity
liferay CWE-434
4.0
2020-09-01 CVE-2020-24554 Open Redirect vulnerability in Liferay Portal
The redirect module in Liferay Portal before 7.3.3 does not limit the number of URLs resulting in a 404 error that is recorded, which allows remote attackers to perform a denial of service attack by making repeated requests for pages that do not exist.
network
low complexity
liferay CWE-601
5.0
2020-07-20 CVE-2020-15842 Deserialization of Untrusted Data vulnerability in Liferay DXP 7.0
Liferay Portal before 7.3.0, and Liferay DXP 7.0 before fix pack 90, 7.1 before fix pack 17, and 7.2 before fix pack 5, allows man-in-the-middle attackers to execute arbitrary code via crafted serialized payloads, because of insecure deserialization.
network
liferay CWE-502
6.8
2020-07-20 CVE-2020-15841 Insufficiently Protected Credentials vulnerability in Liferay DXP and Liferay Portal
Liferay Portal before 7.3.0, and Liferay DXP 7.0 before fix pack 89, 7.1 before fix pack 17, and 7.2 before fix pack 4, does not safely test a connection to a LDAP server, which allows remote attackers to obtain the LDAP server's password via the Test LDAP Connection feature.
network
liferay CWE-522
4.3
2020-03-20 CVE-2020-7961 Deserialization of Untrusted Data vulnerability in Liferay Portal
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
network
low complexity
liferay CWE-502
7.5
2019-10-04 CVE-2019-16891 Deserialization of Untrusted Data vulnerability in Liferay Portal
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
network
low complexity
liferay CWE-502
critical
9.8
2018-05-07 CVE-2018-10795 Unrestricted Upload of File with Dangerous Type vulnerability in Liferay Portal
Liferay 6.2.x and before has an FCKeditor configuration that allows an attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment via a browser/liferay/browser.html?Type= or html/js/editor/fckeditor/editor/filemanager/browser/liferay/browser.html URI.
network
low complexity
liferay CWE-434
8.8