Lucene search

K

Digital Experience Security Vulnerabilities

cve
cve

CVE-2023-42627

Multiple stored cross-site scripting (XSS) vulnerabilities in the Commerce module in Liferay Portal 7.3.5 through 7.4.3.91, and Liferay DXP 7.3 update 33 and earlier, and 7.4 before update 92 allow remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a (1)...

9.6CVSS

5.3AI Score

0.001EPSS

2023-10-17 01:15 PM
26
cve
cve

CVE-2023-42628

Stored cross-site scripting (XSS) vulnerability in the Wiki widget in Liferay Portal 7.1.0 through 7.4.3.87, and Liferay DXP 7.0 fix pack 83 through 102, 7.1 fix pack 28 and earlier, 7.2 fix pack 20 and earlier, 7.3 update 33 and earlier, and 7.4 before update 88 allows remote attackers to inject.....

9CVSS

5.2AI Score

0.001EPSS

2023-10-17 12:15 PM
15
cve
cve

CVE-2023-44310

Stored cross-site scripting (XSS) vulnerability in Page Tree menu Liferay Portal 7.3.6 through 7.4.3.78, and Liferay DXP 7.3 fix pack 1 through update 23, and 7.4 before update 79 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into page's "Name" text.....

9CVSS

5.2AI Score

0.0005EPSS

2023-10-17 10:15 AM
11
cve
cve

CVE-2023-44311

Multiple reflected cross-site scripting (XSS) vulnerabilities in the Plugin for OAuth 2.0 module's OAuth2ProviderApplicationRedirect class in Liferay Portal 7.4.3.41 through 7.4.3.89, and Liferay DXP 7.4 update 41 through update 89 allow remote attackers to inject arbitrary web script or HTML via.....

9.6CVSS

6AI Score

0.001EPSS

2023-10-17 10:15 AM
20
cve
cve

CVE-2023-42629

Stored cross-site scripting (XSS) vulnerability in the manage vocabulary page in Liferay Portal 7.4.2 through 7.4.3.87, and Liferay DXP 7.4 before update 88 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a Vocabulary's 'description' text...

9CVSS

5.2AI Score

0.001EPSS

2023-10-17 09:15 AM
33
cve
cve

CVE-2023-44309

Multiple stored cross-site scripting (XSS) vulnerabilities in the fragment components in Liferay Portal 7.4.2 through 7.4.3.53, and Liferay DXP 7.4 before update 54 allow remote attackers to inject arbitrary web script or HTML via a crafted payload injected into any non-HTML field of a linked...

9CVSS

5.3AI Score

0.0005EPSS

2023-10-17 09:15 AM
28
cve
cve

CVE-2023-42497

Reflected cross-site scripting (XSS) vulnerability on the Export for Translation page in Liferay Portal 7.4.3.4 through 7.4.3.85, and Liferay DXP 7.4 before update 86 allows remote attackers to inject arbitrary web script or HTML via the...

9.6CVSS

6AI Score

0.001EPSS

2023-10-17 08:15 AM
24
cve
cve

CVE-2023-37538

HCL Digital Experience is susceptible to cross site scripting (XSS). One subcomponent is vulnerable to reflected XSS. In reflected XSS, an attacker must induce a victim to click on a crafted URL from some delivery mechanism (email, other web...

9.3CVSS

6AI Score

0.0005EPSS

2023-10-11 01:15 PM
28
cve
cve

CVE-2023-3426

The organization selector in Liferay Portal 7.4.3.81 through 7.4.3.85, and Liferay DXP 7.4 update 81 through 85 does not check user permission, which allows remote authenticated users to obtain a list of all...

4.3CVSS

4.2AI Score

0.001EPSS

2023-08-02 10:15 AM
34
cve
cve

CVE-2023-33950

Pattern Redirects in Liferay Portal 7.4.3.48 through 7.4.3.76, and Liferay DXP 7.4 update 48 through 76 allows regular expressions that are vulnerable to ReDoS attacks to be used as patterns, which allows remote attackers to consume an excessive amount of server resources via crafted request...

7.5CVSS

7.4AI Score

0.002EPSS

2023-05-24 05:15 PM
32
cve
cve

CVE-2023-33949

In Liferay Portal 7.3.0 and earlier, and Liferay DXP 7.2 and earlier the default configuration does not require users to verify their email address, which allows remote attackers to create accounts using fake email addresses or email addresses which they don't control. The portal property...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-24 05:15 PM
45
cve
cve

CVE-2023-33948

The Dynamic Data Mapping module in Liferay Portal 7.4.3.67, and Liferay DXP 7.4 update 67 does not limit Document and Media files which can be downloaded from a Form, which allows remote attackers to download any file from Document and Media via a crafted...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-24 04:15 PM
37
cve
cve

CVE-2023-33947

The Object module in Liferay Portal 7.4.3.4 through 7.4.3.60, and Liferay DXP 7.4 before update 61 does not segment object definition by virtual instance in search which allows remote authenticated users in one virtual instance to view object definition from a second virtual instance by searching.....

4.3CVSS

4.3AI Score

0.001EPSS

2023-05-24 04:15 PM
40
cve
cve

CVE-2023-33945

SQL injection vulnerability in the upgrade process for SQL Server in Liferay Portal 7.3.1 through 7.4.3.17, and Liferay DXP 7.3 before update 6, and 7.4 before update 18 allows attackers to execute arbitrary SQL commands via the name of a database table's primary key index. This vulnerability is...

8.1CVSS

8.4AI Score

0.001EPSS

2023-05-24 04:15 PM
42
cve
cve

CVE-2023-33944

Cross-site scripting (XSS) vulnerability in Layout module in Liferay Portal 7.3.4 through 7.4.3.68, and Liferay DXP 7.3 before update 24, and 7.4 before update 69 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a container type layout fragment's...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-24 04:15 PM
46
cve
cve

CVE-2023-33946

The Object module in Liferay Portal 7.4.3.4 through 7.4.3.48, and Liferay DXP 7.4 before update 49 does properly isolate objects in difference virtual instances, which allows remote authenticated users in one virtual instance to view objects in a different virtual instance via OAuth 2 scope...

4.3CVSS

4.3AI Score

0.001EPSS

2023-05-24 04:15 PM
41
cve
cve

CVE-2023-33941

Multiple cross-site scripting (XSS) vulnerabilities in the Plugin for OAuth 2.0 module's OAuth2ProviderApplicationRedirect class in Liferay Portal 7.4.3.41 through 7.4.3.52, and Liferay DXP 7.4 update 41 through 52 allow remote attackers to inject arbitrary web script or HTML via the (1) code, or.....

6.1CVSS

6AI Score

0.001EPSS

2023-05-24 03:15 PM
33
cve
cve

CVE-2023-33943

Cross-site scripting (XSS) vulnerability in the Account module in Liferay Portal 7.4.3.21 through 7.4.3.62, and Liferay DXP 7.4 update 21 through 62 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a user's (1) First Name, (2) Middle Name, (3) Last....

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-24 03:15 PM
34
cve
cve

CVE-2023-33942

Cross-site scripting (XSS) vulnerability in the Web Content Display widget's article selector in Liferay Liferay Portal 7.4.3.50, and Liferay DXP 7.4 update 50 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a web content article's Title...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-24 03:15 PM
27
cve
cve

CVE-2023-33940

Cross-site scripting (XSS) vulnerability in IFrame type Remote Apps in Liferay Portal 7.4.0 through 7.4.3.30, and Liferay DXP 7.4 before update 31 allows remote attackers to inject arbitrary web script or HTML via the Remote App's IFrame...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-24 02:15 PM
30
cve
cve

CVE-2023-33939

Cross-site scripting (XSS) vulnerability in the Modified Facet widget in Liferay Portal 7.1.0 through 7.4.3.12, and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 18, 7.3 before update 4, and 7.4 before update 9 allows remote attackers to inject arbitrary web script or HTML via a crafted.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-24 02:15 PM
38
cve
cve

CVE-2023-33938

Cross-site scripting (XSS) vulnerability in the App Builder module's custom object details page in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before update 14 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into an App Builder custom...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-24 02:15 PM
27
cve
cve

CVE-2023-33937

Stored cross-site scripting (XSS) vulnerability in Form widget configuration in Liferay Portal 7.1.0 through 7.3.0, and Liferay DXP 7.1 before fix pack 18, and 7.2 before fix pack 5 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a form's name...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-24 01:15 PM
18
cve
cve

CVE-2022-48366

An issue was discovered in eZ Platform Ibexa Kernel before 1.3.19. It allows determining account existence via a timing...

3.7CVSS

4AI Score

0.001EPSS

2023-03-12 05:15 AM
29
cve
cve

CVE-2022-48367

An issue was discovered in eZ Publish Ibexa Kernel before 7.5.28. Access control based on object state is...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-12 05:15 AM
40
cve
cve

CVE-2022-48365

An issue was discovered in eZ Platform Ibexa Kernel before 1.3.26. The Company admin role gives excessive...

7.2CVSS

6.9AI Score

0.002EPSS

2023-03-12 05:15 AM
25
cve
cve

CVE-2022-38653

In HCL Digital Experience, customized XSS payload can be constructed such that it is served in the application...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-19 11:15 AM
32
cve
cve

CVE-2022-38662

In HCL Digital Experience, URLs can be constructed to redirect users to untrusted...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-19 11:15 AM
33
cve
cve

CVE-2022-42131

Certain Liferay products are affected by: Missing SSL Certificate Validation in the Dynamic Data Mapping module's REST data providers. This affects Liferay Portal 7.1.0 through 7.4.2 and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 17, and 7.3 before service pack...

4.8CVSS

5.1AI Score

0.001EPSS

2022-11-15 02:15 AM
44
7
cve
cve

CVE-2022-42132

The Test LDAP Users functionality in Liferay Portal 7.0.0 through 7.4.3.4, and Liferay DXP 7.0 fix pack 102 and earlier, 7.1 before fix pack 27, 7.2 before fix pack 17, 7.3 before update 4, and DXP 7.4 GA includes the LDAP credential in the page URL when paginating through the list of users, which....

5.9CVSS

5.6AI Score

0.001EPSS

2022-11-15 02:15 AM
33
3
cve
cve

CVE-2022-42130

The Dynamic Data Mapping module in Liferay Portal 7.1.0 through 7.4.3.4, and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 19, 7.3 before update 4, and 7.4 GA does not properly check permission of form entries, which allows remote authenticated users to view and access all form...

4.3CVSS

4.3AI Score

0.001EPSS

2022-11-15 02:15 AM
40
4
cve
cve

CVE-2022-42129

An Insecure direct object reference (IDOR) vulnerability in the Dynamic Data Mapping module in Liferay Portal 7.3.2 through 7.4.3.4, and Liferay DXP 7.3 before update 4, and 7.4 GA allows remote authenticated users to view and access form entries via the formInstanceRecordId...

4.3CVSS

4.3AI Score

0.001EPSS

2022-11-15 02:15 AM
43
4
cve
cve

CVE-2022-42125

Zip slip vulnerability in FileUtil.unzip in Liferay Portal 7.4.3.5 through 7.4.3.35 and Liferay DXP 7.4 update 1 through update 34 allows attackers to create or overwrite existing files on the filesystem via the deployment of a malicious...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-15 01:15 AM
37
4
cve
cve

CVE-2022-42124

ReDoS vulnerability in LayoutPageTemplateEntryUpgradeProcess in Liferay Portal 7.3.2 through 7.4.3.4 and Liferay DXP 7.2 fix pack 9 through fix pack 18, 7.3 before update 4, and DXP 7.4 GA allows remote attackers to consume an excessive amount of server resources via a crafted payload injected...

7.5CVSS

7.4AI Score

0.004EPSS

2022-11-15 01:15 AM
49
4
cve
cve

CVE-2022-42123

A Zip slip vulnerability in the Elasticsearch Connector in Liferay Portal 7.3.3 through 7.4.3.18, and Liferay DXP 7.3 before update 6, and 7.4 before update 19 allows attackers to create or overwrite existing files on the filesystem via the installation of a malicious Elasticsearch Sidecar...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-15 01:15 AM
49
7
cve
cve

CVE-2022-42128

The Hypermedia REST APIs module in Liferay Portal 7.4.1 through 7.4.3.4, and Liferay DXP 7.4 GA does not properly check permissions, which allows remote attackers to obtain a WikiNode object via the WikiNodeResource.getSiteWikiNodeByExternalReferenceCode...

5.3CVSS

5.2AI Score

0.002EPSS

2022-11-15 01:15 AM
41
4
cve
cve

CVE-2022-42127

The Friendly Url module in Liferay Portal 7.4.3.5 through 7.4.3.36, and Liferay DXP 7.4 update 1 though 36 does not properly check user permissions, which allows remote attackers to obtain the history of all friendly URLs that was assigned to a...

5.3CVSS

5.2AI Score

0.002EPSS

2022-11-15 01:15 AM
40
4
cve
cve

CVE-2022-42126

The Asset Libraries module in Liferay Portal 7.3.5 through 7.4.3.28, and Liferay DXP 7.3 before update 8, and DXP 7.4 before update 29 does not properly check permissions of asset libraries, which allows remote authenticated users to view asset libraries via the...

4.3CVSS

4.3AI Score

0.001EPSS

2022-11-15 01:15 AM
35
7
cve
cve

CVE-2021-27774

User input included in error response, which could be used in a phishing...

5.4CVSS

5.5AI Score

0.001EPSS

2022-09-22 09:15 PM
30
30
cve
cve

CVE-2022-26596

Cross-site scripting (XSS) vulnerability in Journal module's web content display configuration page in Liferay Portal 7.1.0 through 7.3.3, and Liferay DXP 7.0 before fix pack 94, 7.1 before fix pack 19, and 7.2 before fix pack 8, allows remote attackers to inject arbitrary web script or HTML via...

6.1CVSS

6AI Score

0.001EPSS

2022-04-25 04:16 PM
42
2
cve
cve

CVE-2022-26597

Cross-site scripting (XSS) vulnerability in the Layout module's Open Graph integration in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the site...

6.1CVSS

6AI Score

0.001EPSS

2022-04-25 04:16 PM
66
cve
cve

CVE-2022-26593

Cross-site scripting (XSS) vulnerability in the Asset module's asset categories selector in Liferay Portal 7.3.3 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the name of a asset...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-19 01:15 PM
52
cve
cve

CVE-2022-26595

Liferay Portal 7.3.7, 7.4.0, and 7.4.1, and Liferay DXP 7.2 fix pack 13, and 7.3 fix pack 2 does not properly check user permission when accessing a list of sites/groups, which allows remote authenticated users to view sites/groups via the user's site membership assignment...

4.3CVSS

4.3AI Score

0.001EPSS

2022-04-19 01:15 PM
60
cve
cve

CVE-2021-38267

Cross-site scripting (XSS) vulnerability in the Blogs module's edit blog entry page in Liferay Portal 7.3.2 through 7.3.6, and Liferay DXP 7.3 before fix pack 2 allows remote attackers to inject arbitrary web script or HTML via the _com_liferay_blogs_web_portlet_BlogsAdminPortlet_title and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-03 12:15 AM
61
4
cve
cve

CVE-2021-38265

Cross-site scripting (XSS) vulnerability in the Asset module in Liferay Portal 7.3.4 through 7.3.6 allow remote attackers to inject arbitrary web script or HTML when creating a collection page via the _com_liferay_asset_list_web_portlet_AssetListPortlet_title...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-03 12:15 AM
59
2
cve
cve

CVE-2022-25146

The Remote App module in Liferay Portal Liferay Portal v7.4.3.4 through v7.4.3.8 and Liferay DXP 7.4 before update 5 does not check if the origin of event messages it receives matches the origin of the Remote App, allowing attackers to exfiltrate the CSRF token via a crafted event...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-03 12:15 AM
70
2
cve
cve

CVE-2021-38269

Cross-site scripting (XSS) vulnerability in the Gogo Shell module in Liferay Portal 7.1.0 through 7.3.6 and 7.4.0, and Liferay DXP 7.1 before fix pack 23, 7.2 before fix pack 13, and 7.3 before fix pack 2 allows remote attackers to inject arbitrary web script or HTML via the output of a Gogo Shell....

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-03 12:15 AM
64
cve
cve

CVE-2021-38263

Cross-site scripting (XSS) vulnerability in the Server module's script console in Liferay Portal 7.3.2 and earlier, and Liferay DXP 7.0 before fix pack 101, 7.1 before fix pack 20 and 7.2 before fix pack 10 allows remote attackers to inject arbitrary web script or HTML via the output of a...

6.1CVSS

6AI Score

0.001EPSS

2022-03-03 12:15 AM
85
2
cve
cve

CVE-2021-38266

The Portal Security module in Liferay Portal 7.2.1 and earlier, and Liferay DXP 7.0 before fix pack 90, 7.1 before fix pack 17 and 7.2 before fix pack 5 does not correctly import users from LDAP, which allows remote attackers to prevent a legitimate user from authenticating by attempting to sign...

7.5CVSS

7.4AI Score

0.003EPSS

2022-03-02 11:15 PM
43
2
cve
cve

CVE-2021-38268

The Dynamic Data Mapping module in Liferay Portal 7.0.0 through 7.3.6, and Liferay DXP 7.0 before fix pack 101, 7.1 before fix pack 21, 7.2 before fix pack 10 and 7.3 before fix pack 2 incorrectly sets default permissions for site members, which allows remote authenticated users with the site...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-02 07:15 PM
1161
2
Total number of security vulnerabilities88