Lucene search

K
cvelistMitreCVELIST:CVE-2018-10795
HistoryMay 07, 2018 - 1:00 p.m.

CVE-2018-10795

2018-05-0713:00:00
mitre
www.cve.org

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.2%

Liferay 6.2.x and before has an FCKeditor configuration that allows an attacker to upload or transfer files of dangerous types that can be automatically processed within the product’s environment via a browser/liferay/browser.html?Type= or html/js/editor/fckeditor/editor/filemanager/browser/liferay/browser.html URI. NOTE: the vendor disputes this issue because file upload is an expected feature, subject to Role Based Access Control checks where only authenticated users with proper permissions can upload files

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.2%

Related for CVELIST:CVE-2018-10795