Skip to content

Cross-site scripting in Liferay Portal

Moderate severity GitHub Reviewed Published May 24, 2023 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

maven com.liferay.portal:release.portal.bom (Maven)

Affected versions

= 7.4.3.50

Patched versions

7.4.3.51

Description

Cross-site scripting (XSS) vulnerability in the Web Content Display widget's article selector in Liferay Liferay Portal 7.4.3.50, and Liferay DXP 7.4 update 50 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a web content article's Title field.

References

Published by the National Vulnerability Database May 24, 2023
Published to the GitHub Advisory Database May 24, 2023
Reviewed May 24, 2023
Last updated Nov 6, 2023

Severity

Moderate
6.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-33942

GHSA ID

GHSA-wv99-wmpf-jrqr
Checking history
See something to contribute? Suggest improvements for this vulnerability.