CVE-2016-3670

Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay before 7.0.0 CE RC1 allows remote attackers to inject arbitrary web script or HTML via the FirstName field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:liferay:liferay_portal:*:ga6:*:*:community_edition:*:*:*

History

No history.

Information

Published : 2016-06-13 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3670

Mitre link : CVE-2016-3670

CVE.ORG link : CVE-2016-3670


JSON object : View

Products Affected

liferay

  • liferay_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')