Vulnerabilities > Liferay > Liferay Portal > 7.4.3.31

DATE CVE VULNERABILITY TITLE RISK
2023-05-24 CVE-2023-33943 Cross-site Scripting vulnerability in Liferay Digital Experience Platform and Liferay Portal
Cross-site scripting (XSS) vulnerability in the Account module in Liferay Portal 7.4.3.21 through 7.4.3.62, and Liferay DXP 7.4 update 21 through 62 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a user's (1) First Name, (2) Middle Name, (3) Last Name, or (4) Job Title text field.
network
low complexity
liferay CWE-79
5.4
2022-11-15 CVE-2022-42125 Path Traversal vulnerability in Liferay Digital Experience Platform and Liferay Portal
Zip slip vulnerability in FileUtil.unzip in Liferay Portal 7.4.3.5 through 7.4.3.35 and Liferay DXP 7.4 update 1 through update 34 allows attackers to create or overwrite existing files on the filesystem via the deployment of a malicious plugin/module.
network
low complexity
liferay CWE-22
7.5
2022-11-15 CVE-2022-42127 Incorrect Default Permissions vulnerability in Liferay Digital Experience Platform and Liferay Portal
The Friendly Url module in Liferay Portal 7.4.3.5 through 7.4.3.36, and Liferay DXP 7.4 update 1 though 36 does not properly check user permissions, which allows remote attackers to obtain the history of all friendly URLs that was assigned to a page.
network
low complexity
liferay CWE-276
5.3
2022-10-18 CVE-2022-42113 Cross-site Scripting vulnerability in Liferay DXP and Liferay Portal
A Cross-site scripting (XSS) vulnerability in Document Library module in Liferay Portal 7.4.3.30 through 7.4.3.36, and Liferay DXP 7.4 update 30 through update 36 allows remote attackers to inject arbitrary web script or HTML via the `redirect` parameter.
network
low complexity
liferay CWE-79
6.1
2022-10-18 CVE-2022-42114 Cross-site Scripting vulnerability in Liferay DXP 7.0/7.4
A Cross-site scripting (XSS) vulnerability in the Role module's edit role assignees page in Liferay Portal 7.4.0 through 7.4.3.36, and Liferay DXP 7.4 before update 37 allows remote attackers to inject arbitrary web script or HTML.
network
low complexity
liferay CWE-79
5.4
2022-10-18 CVE-2022-42115 Cross-site Scripting vulnerability in Liferay Portal
Cross-site scripting (XSS) vulnerability in the Object module's edit object details page in Liferay Portal 7.4.3.4 through 7.4.3.36 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into the object field's `Label` text field.
network
low complexity
liferay CWE-79
5.4
2022-09-22 CVE-2022-38512 Missing Authorization vulnerability in Liferay DXP and Liferay Portal
The Translation module in Liferay Portal v7.4.3.12 through v7.4.3.36, and Liferay DXP 7.4 update 8 through 36 does not check permissions before allowing a user to export a web content for translation, allowing attackers to download a web content page's XLIFF translation file via crafted URL.
network
low complexity
liferay CWE-862
6.5