CVE-2022-42117

A Cross-site scripting (XSS) vulnerability in the Frontend Taglib module in Liferay Portal 7.3.2 through 7.4.3.16, and Liferay DXP 7.3 before update 6, and 7.4 before update 17 allows remote attackers to inject arbitrary web script or HTML.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:liferay:dxp:*:*:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:*:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:ga1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_10:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_11:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_12:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_15:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_16:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_6:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_7:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_8:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_9:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*

History

20 Oct 2022, 18:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Liferay dxp
Liferay liferay Portal
Liferay
CPE cpe:2.3:a:liferay:dxp:*:*:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_14:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_8:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_6:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_12:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_7:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:*:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_5:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.3:update_4:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_3:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:ga1:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_2:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_10:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_15:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_13:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_11:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_16:*:*:*:*:*:*
cpe:2.3:a:liferay:dxp:7.4:update_9:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-42117 - (MISC) https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-42117 - Patch, Vendor Advisory
References (MISC) http://liferay.com - (MISC) http://liferay.com - Product

18 Oct 2022, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-18 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-42117

Mitre link : CVE-2022-42117

CVE.ORG link : CVE-2022-42117


JSON object : View

Products Affected

liferay

  • dxp
  • liferay_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')