Vulnerabilities > Liferay > Liferay Portal > 7.1.2

DATE CVE VULNERABILITY TITLE RISK
2020-03-20 CVE-2020-7961 Deserialization of Untrusted Data vulnerability in Liferay Portal
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
network
low complexity
liferay CWE-502
7.5
2020-01-28 CVE-2020-7934 Cross-site Scripting vulnerability in Liferay Portal
In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue.
network
liferay CWE-79
3.5
2019-10-04 CVE-2019-16891 Deserialization of Untrusted Data vulnerability in Liferay Portal
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
network
low complexity
liferay CWE-502
critical
9.8
2019-09-09 CVE-2019-16147 Cross-site Scripting vulnerability in Liferay Portal
Liferay Portal through 7.2.0 GA1 allows XSS via a journal article title to journal_article/page.jsp in journal/journal-taglib.
network
liferay CWE-79
4.3
2019-04-22 CVE-2019-11444 OS Command Injection vulnerability in Liferay Portal 7.1.2
An issue was discovered in Liferay Portal CE 7.1.2 GA3.
network
low complexity
liferay CWE-78
7.2