CVE-2022-42115

Cross-site scripting (XSS) vulnerability in the Object module's edit object details page in Liferay Portal 7.4.3.4 through 7.4.3.36 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into the object field's `Label` text field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*

History

20 Oct 2022, 18:09

Type Values Removed Values Added
First Time Liferay
Liferay liferay Portal
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-42115 - (MISC) https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-42115 - Patch, Vendor Advisory
References (MISC) http://liferay.com - (MISC) http://liferay.com - Product

18 Oct 2022, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-18 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-42115

Mitre link : CVE-2022-42115

CVE.ORG link : CVE-2022-42115


JSON object : View

Products Affected

liferay

  • liferay_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')