Vulnerabilities > Liferay

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2022-26597 Cross-site Scripting vulnerability in Liferay Digital Experience Platform 7.0/7.3
Cross-site scripting (XSS) vulnerability in the Layout module's Open Graph integration in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the site name.
network
liferay CWE-79
4.3
2022-04-19 CVE-2022-26593 Cross-site Scripting vulnerability in Liferay Digital Experience Platform and Liferay Portal
Cross-site scripting (XSS) vulnerability in the Asset module's asset categories selector in Liferay Portal 7.3.3 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the name of a asset category.
network
liferay CWE-79
3.5
2022-04-19 CVE-2022-26595 Incorrect Default Permissions vulnerability in Liferay Digital Experience Platform and Liferay Portal
Liferay Portal 7.3.7, 7.4.0, and 7.4.1, and Liferay DXP 7.2 fix pack 13, and 7.3 fix pack 2 does not properly check user permission when accessing a list of sites/groups, which allows remote authenticated users to view sites/groups via the user's site membership assignment UI.
network
low complexity
liferay CWE-276
4.0
2022-04-15 CVE-2022-26594 Cross-site Scripting vulnerability in Liferay Portal 7.3.5/7.3.6/7.4.0
Multiple cross-site scripting (XSS) vulnerabilities in Liferay Portal 7.3.5 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allow remote attackers to inject arbitrary web script or HTML via a form field's help text to (1) Forms module's form builder, or (2) App Builder module's object form view's form builder.
network
liferay CWE-79
4.3
2022-03-03 CVE-2021-38263 Cross-site Scripting vulnerability in Liferay Portal
Cross-site scripting (XSS) vulnerability in the Server module's script console in Liferay Portal 7.3.2 and earlier, and Liferay DXP 7.0 before fix pack 101, 7.1 before fix pack 20 and 7.2 before fix pack 10 allows remote attackers to inject arbitrary web script or HTML via the output of a script.
network
liferay CWE-79
4.3
2022-03-03 CVE-2021-38264 Cross-site Scripting vulnerability in Liferay Portal 7.4.0/7.4.1
Cross-site scripting (XSS) vulnerability in the Frontend Taglib module in Liferay Portal 7.4.0 and 7.4.1 allows remote attackers to inject arbitrary web script or HTML into the management toolbar search via the `keywords` parameter.
network
liferay CWE-79
4.3
2022-03-03 CVE-2021-38265 Cross-site Scripting vulnerability in Liferay Digital Experience Platform 7.0
Cross-site scripting (XSS) vulnerability in the Asset module in Liferay Portal 7.3.4 through 7.3.6 allow remote attackers to inject arbitrary web script or HTML when creating a collection page via the _com_liferay_asset_list_web_portlet_AssetListPortlet_title parameter.
network
liferay CWE-79
3.5
2022-03-03 CVE-2021-38267 Cross-site Scripting vulnerability in Liferay Digital Experience Platform and Liferay Portal
Cross-site scripting (XSS) vulnerability in the Blogs module's edit blog entry page in Liferay Portal 7.3.2 through 7.3.6, and Liferay DXP 7.3 before fix pack 2 allows remote attackers to inject arbitrary web script or HTML via the _com_liferay_blogs_web_portlet_BlogsAdminPortlet_title and _com_liferay_blogs_web_portlet_BlogsAdminPortlet_subtitle parameter.
network
liferay CWE-79
3.5
2022-03-03 CVE-2021-38269 Cross-site Scripting vulnerability in Liferay Portal
Cross-site scripting (XSS) vulnerability in the Gogo Shell module in Liferay Portal 7.1.0 through 7.3.6 and 7.4.0, and Liferay DXP 7.1 before fix pack 23, 7.2 before fix pack 13, and 7.3 before fix pack 2 allows remote attackers to inject arbitrary web script or HTML via the output of a Gogo Shell command.
network
liferay CWE-79
3.5
2022-03-03 CVE-2022-25146 Origin Validation Error vulnerability in Liferay Digital Experience Platform and Liferay Portal
The Remote App module in Liferay Portal Liferay Portal v7.4.3.4 through v7.4.3.8 and Liferay DXP 7.4 before update 5 does not check if the origin of event messages it receives matches the origin of the Remote App, allowing attackers to exfiltrate the CSRF token via a crafted event message.
network
low complexity
liferay CWE-346
5.3