CVE-2022-28978

Stored cross-site scripting (XSS) vulnerability in the Site module's user membership administration page in Liferay Portal 7.0.1 through 7.4.1, and Liferay DXP 7.0 before fix pack 102, 7.1 before fix pack 26, 7.2 before fix pack 15, and 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the a user's name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:liferay:dxp:7.0:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_100:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_101:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_24:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_25:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_26:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_27:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_28:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_30:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_33:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_35:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_36:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_39:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_40:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_41:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_42:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_43:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_44:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_45:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_46:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_47:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_48:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_49:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_50:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_51:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_52:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_53:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_54:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_56:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_57:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_58:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_59:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_60:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_61:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_64:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_65:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_66:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_67:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_68:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_69:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_70:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_71:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_72:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_73:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_75:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_76:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_78:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_79:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_80:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_81:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_82:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_83:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_84:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_85:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_86:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_87:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_88:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_89:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_90:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_91:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_92:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_93:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_94:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_95:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_96:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_97:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_98:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_99:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_10:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_11:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_12:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_15:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_16:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_17:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_18:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_19:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_20:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_21:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_22:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_23:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_24:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_25:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_6:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_7:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_8:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_9:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp3:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*

History

23 Sep 2022, 18:20

Type Values Removed Values Added
References (MISC) http://liferay.com - (MISC) http://liferay.com - Product
References (MISC) https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-28978-stored-xss-with-user-name-in-site-membership - (MISC) https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-28978-stored-xss-with-user-name-in-site-membership - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:liferay:dxp:7.0:fix_pack_35:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_54:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_42:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_16:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_73:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_27:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_50:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_69:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_46:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_96:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_40:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_39:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_49:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_87:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_19:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_44:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_67:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_94:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_101:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_48:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_100:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_30:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_78:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_82:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_23:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_98:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_66:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_8:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_68:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_72:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_21:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_89:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_41:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_52:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_76:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_91:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_85:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_9:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_75:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_28:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_33:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_7:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_20:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_95:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_92:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_93:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_61:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_51:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_24:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_24:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_84:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_17:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_25:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_26:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_90:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_86:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_80:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_53:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_15:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_97:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_57:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_71:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_65:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_18:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_88:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_60:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_6:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_22:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_64:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_56:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_45:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_81:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_10:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_25:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_47:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_83:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_99:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_43:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_70:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_58:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_12:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.1:fix_pack_11:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_36:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_79:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.0:fix_pack_59:*:*:*:*:*:*
CWE CWE-79
First Time Liferay dxp
Liferay
Liferay liferay Portal

22 Sep 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-22 00:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-28978

Mitre link : CVE-2022-28978

CVE.ORG link : CVE-2022-28978


JSON object : View

Products Affected

liferay

  • liferay_portal
  • dxp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')