Skip to content

Liferay Portal stored cross-site scripting (XSS) vulnerability

Critical severity GitHub Reviewed Published Feb 7, 2024 to the GitHub Advisory Database • Updated Feb 7, 2024

Package

maven com.liferay.portal:release.dxp.bom (Maven)

Affected versions

>= 7.4.0, < 7.4.3.13u8
>= 7.3.0, < 7.3.10.u4
< 7.2.10.fp17

Patched versions

7.4.3.13u8
7.3.10.u4
7.2.10.fp17
maven com.liferay.portal:release.portal.bom (Maven)
< 7.4.3.12
7.4.3.12

Description

Stored cross-site scripting (XSS) vulnerability in the Portal Search module's Search Result app in Liferay Portal 7.2.0 through 7.4.3.11, and older unsupported versions, and Liferay DXP 7.4 before update 8, 7.3 before update 4, 7.2 before fix pack 17, and older unsupported versions allows remote authenticated users to inject arbitrary web script or HTML into the Search Result app's search result if highlighting is disabled by adding any searchable content (e.g., blog, message board message, web content article) to the application.

References

Published by the National Vulnerability Database Feb 7, 2024
Published to the GitHub Advisory Database Feb 7, 2024
Reviewed Feb 7, 2024
Last updated Feb 7, 2024

Severity

Critical
9.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-25145

GHSA ID

GHSA-9vgq-w5pv-v77q
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.