Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Liferay Subscribe
Filtered by product Liferay Portal
Total 112 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17868 1 Liferay 1 Liferay Portal 2018-01-09 4.3 MEDIUM 6.1 MEDIUM
In Liferay Portal 6.1.0, the tags section has XSS via a Public Render Parameter (p_r_p) value, as demonstrated by p_r_p_564233524_tag.
CVE-2009-3742 1 Liferay 1 Liferay Portal 2017-12-07 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Liferay Portal before 5.3.0 allows remote attackers to inject arbitrary web script or HTML via the p_p_id parameter.
CVE-2017-12645 1 Liferay 1 Liferay Portal 2017-08-09 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via an invalid portletId.
CVE-2016-10404 1 Liferay 1 Liferay Portal 2017-08-09 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via a crafted redirect field to modules/apps/foundation/frontend-js/frontend-js-spa-web/src/main/resources/META-INF/resources/init.jsp.
CVE-2017-12649 1 Liferay 1 Liferay Portal 2017-08-09 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via a crafted title or summary that is mishandled in the Web Content Display.
CVE-2017-12648 1 Liferay 1 Liferay Portal 2017-08-09 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via a bookmark URL.
CVE-2017-12646 1 Liferay 1 Liferay Portal 2017-08-09 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via a login name, password, or e-mail address.
CVE-2017-12647 1 Liferay 1 Liferay Portal 2017-08-09 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via a Knowledge Base article title.
CVE-2010-5327 1 Liferay 1 Liferay Portal 2017-01-17 6.5 MEDIUM 8.8 HIGH
Liferay Portal through 6.2.10 allows remote authenticated users to execute arbitrary shell commands via a crafted Velocity template.
CVE-2016-3670 1 Liferay 1 Liferay Portal 2016-06-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay before 7.0.0 CE RC1 allows remote attackers to inject arbitrary web script or HTML via the FirstName field.
CVE-2014-8349 1 Liferay 1 Liferay Portal 2015-08-06 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Liferay Portal Enterprise Edition (EE) 6.2 SP8 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the _20_body parameter in the comment field in an uploaded file.
CVE-2014-2963 1 Liferay 1 Liferay Portal 2014-07-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in group/control_panel/manage in Liferay Portal 6.1.2 CE GA3, 6.1.X EE, and 6.2.X EE allow remote attackers to inject arbitrary web script or HTML via the (1) _2_firstName, (2) _2_lastName, or (3) _2_middleName parameter.