CVE-2023-33942

Cross-site scripting (XSS) vulnerability in the Web Content Display widget's article selector in Liferay Liferay Portal 7.4.3.50, and Liferay DXP 7.4 update 50 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a web content article's `Title` field.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:liferay:digital_experience_platform:7.4:update50:*:*:*:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.4.3.50:*:*:*:*:*:*:*

History

31 May 2023, 20:38

Type Values Removed Values Added
CPE cpe:2.3:a:liferay:liferay_portal:7.4.3.50:*:*:*:*:*:*:*
cpe:2.3:a:liferay:digital_experience_platform:7.4:update50:*:*:*:*:*:*
First Time Liferay
Liferay liferay Portal
Liferay digital Experience Platform
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33942 - (MISC) https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33942 - Vendor Advisory

24 May 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-24 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33942

Mitre link : CVE-2023-33942

CVE.ORG link : CVE-2023-33942


JSON object : View

Products Affected

liferay

  • liferay_portal
  • digital_experience_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')