Vulnerabilities > Liferay > Liferay Portal > 7.1.1

DATE CVE VULNERABILITY TITLE RISK
2020-06-10 CVE-2020-13445 Injection vulnerability in Liferay Portal
In Liferay Portal before 7.3.2 and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 6, the template API does not restrict user access to sensitive objects, which allows remote authenticated users to execute arbitrary code via crafted FreeMarker and Velocity templates.
network
low complexity
liferay CWE-74
6.5
2020-06-10 CVE-2020-13444 Unspecified vulnerability in Liferay Portal
Liferay Portal 7.x before 7.3.2, and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 5 does not sanitize the information returned by the DDMDataProvider API, which allows remote authenticated users to obtain the password to REST Data Providers.
network
low complexity
liferay
4.0
2020-03-20 CVE-2020-7961 Deserialization of Untrusted Data vulnerability in Liferay Portal
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
network
low complexity
liferay CWE-502
7.5
2020-01-28 CVE-2020-7934 Cross-site Scripting vulnerability in Liferay Portal
In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue.
network
liferay CWE-79
3.5
2019-10-04 CVE-2019-16891 Deserialization of Untrusted Data vulnerability in Liferay Portal
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
network
low complexity
liferay CWE-502
critical
9.8
2019-09-09 CVE-2019-16147 Cross-site Scripting vulnerability in Liferay Portal
Liferay Portal through 7.2.0 GA1 allows XSS via a journal article title to journal_article/page.jsp in journal/journal-taglib.
network
liferay CWE-79
4.3