Vulnerabilities > Liferay > Liferay Portal > 7.0.6

DATE CVE VULNERABILITY TITLE RISK
2021-05-16 CVE-2021-29040 Information Exposure Through an Error Message vulnerability in Liferay DXP 7.0
The JSON web services in Liferay Portal 7.3.4 and earlier, and Liferay DXP 7.0 before fix pack 97, 7.1 before fix pack 20 and 7.2 before fix pack 10 may provide overly verbose error messages, which allows remote attackers to use the contents of error messages to help launch another, more focused attacks via crafted inputs.
network
low complexity
liferay CWE-209
5.0
2020-09-24 CVE-2020-15840 Unspecified vulnerability in Liferay DXP and Liferay Portal
In Liferay Portal before 7.3.1, Liferay Portal 6.2 EE, and Liferay DXP 7.2, DXP 7.1 and DXP 7.0, the property 'portlet.resource.id.banned.paths.regexp' can be bypassed with doubled encoded URLs.
network
low complexity
liferay
5.0
2020-09-22 CVE-2020-15839 Unrestricted Upload of File with Dangerous Type vulnerability in Liferay Digital Experience Platform and Liferay Portal
Liferay Portal before 7.3.3, and Liferay DXP 7.1 before fix pack 18 and 7.2 before fix pack 6, does not restrict the size of a multipart/form-data POST action, which allows remote authenticated users to conduct denial-of-service attacks by uploading large files.
network
low complexity
liferay CWE-434
4.0
2020-09-01 CVE-2020-24554 Open Redirect vulnerability in Liferay Portal
The redirect module in Liferay Portal before 7.3.3 does not limit the number of URLs resulting in a 404 error that is recorded, which allows remote attackers to perform a denial of service attack by making repeated requests for pages that do not exist.
network
low complexity
liferay CWE-601
5.0
2020-07-20 CVE-2020-15842 Deserialization of Untrusted Data vulnerability in Liferay DXP 7.0
Liferay Portal before 7.3.0, and Liferay DXP 7.0 before fix pack 90, 7.1 before fix pack 17, and 7.2 before fix pack 5, allows man-in-the-middle attackers to execute arbitrary code via crafted serialized payloads, because of insecure deserialization.
network
liferay CWE-502
6.8
2020-07-20 CVE-2020-15841 Insufficiently Protected Credentials vulnerability in Liferay DXP and Liferay Portal
Liferay Portal before 7.3.0, and Liferay DXP 7.0 before fix pack 89, 7.1 before fix pack 17, and 7.2 before fix pack 4, does not safely test a connection to a LDAP server, which allows remote attackers to obtain the LDAP server's password via the Test LDAP Connection feature.
network
liferay CWE-522
4.3
2020-03-20 CVE-2020-7961 Deserialization of Untrusted Data vulnerability in Liferay Portal
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
network
low complexity
liferay CWE-502
7.5
2019-10-04 CVE-2019-16891 Deserialization of Untrusted Data vulnerability in Liferay Portal
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
network
low complexity
liferay CWE-502
critical
9.8
2019-09-09 CVE-2019-16147 Cross-site Scripting vulnerability in Liferay Portal
Liferay Portal through 7.2.0 GA1 allows XSS via a journal article title to journal_article/page.jsp in journal/journal-taglib.
network
liferay CWE-79
4.3
2019-06-03 CVE-2019-6588 Cross-site Scripting vulnerability in Liferay Portal
In Liferay Portal before 7.1 CE GA4, an XSS vulnerability exists in the SimpleCaptcha API when custom code passes unsanitized input into the "url" parameter of the JSP taglib call <liferay-ui:captcha url="<%= url %>" /> or <liferay-captcha:captcha url="<%= url %>" />.
network
high complexity
liferay CWE-79
2.6