CVE-2014-2963

Multiple cross-site scripting (XSS) vulnerabilities in group/control_panel/manage in Liferay Portal 6.1.2 CE GA3, 6.1.X EE, and 6.2.X EE allow remote attackers to inject arbitrary web script or HTML via the (1) _2_firstName, (2) _2_lastName, or (3) _2_middleName parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/100972 Third Party Advisory US Government Resource
https://github.com/samuelkong/liferay-portal/pull/610
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:liferay:liferay_portal:6.1.2_ce_ga3:*:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.x_ee:*:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.x_ee:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-10 11:06

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2963

Mitre link : CVE-2014-2963

CVE.ORG link : CVE-2014-2963


JSON object : View

Products Affected

liferay

  • liferay_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')