CVE-2020-15839
- EPSS 1.08%
- Veröffentlicht 22.09.2020 18:15:23
- Zuletzt bearbeitet 21.11.2024 05:06:17
Liferay Portal before 7.3.3, and Liferay DXP 7.1 before fix pack 18 and 7.2 before fix pack 6, does not restrict the size of a multipart/form-data POST action, which allows remote authenticated users to conduct denial-of-service attacks by uploading ...
CVE-2020-24554
- EPSS 0.64%
- Veröffentlicht 01.09.2020 14:15:12
- Zuletzt bearbeitet 21.11.2024 05:14:58
The redirect module in Liferay Portal before 7.3.3 does not limit the number of URLs resulting in a 404 error that is recorded, which allows remote attackers to perform a denial of service attack by making repeated requests for pages that do not exis...
CVE-2020-15841
- EPSS 0.34%
- Veröffentlicht 20.07.2020 02:15:11
- Zuletzt bearbeitet 15.08.2025 20:21:27
Liferay Portal before 7.3.0, and Liferay DXP 7.0 before fix pack 89, 7.1 before fix pack 17, and 7.2 before fix pack 4, does not safely test a connection to a LDAP server, which allows remote attackers to obtain the LDAP server's password via the Tes...
CVE-2020-15842
- EPSS 0.57%
- Veröffentlicht 20.07.2020 02:15:11
- Zuletzt bearbeitet 13.05.2025 18:17:51
Liferay Portal before 7.3.0, and Liferay DXP 7.0 before fix pack 90, 7.1 before fix pack 17, and 7.2 before fix pack 5, allows man-in-the-middle attackers to execute arbitrary code via crafted serialized payloads, because of insecure deserialization.
CVE-2020-13444
- EPSS 0.25%
- Veröffentlicht 10.06.2020 19:15:09
- Zuletzt bearbeitet 21.11.2024 05:01:16
Liferay Portal 7.x before 7.3.2, and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 5 does not sanitize the information returned by the DDMDataProvider API, which allows remote authenticated users to obtain the pa...
CVE-2020-13445
- EPSS 3.71%
- Veröffentlicht 10.06.2020 19:15:09
- Zuletzt bearbeitet 21.11.2024 05:01:17
In Liferay Portal before 7.3.2 and Liferay DXP 7.0 before fix pack 92, 7.1 before fix pack 18, and 7.2 before fix pack 6, the template API does not restrict user access to sensitive objects, which allows remote authenticated users to execute arbitrar...
CVE-2020-7961
- EPSS 94.41%
- Veröffentlicht 20.03.2020 19:15:12
- Zuletzt bearbeitet 14.03.2025 20:38:00
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
CVE-2020-7934
- EPSS 3.29%
- Veröffentlicht 28.01.2020 14:15:14
- Zuletzt bearbeitet 21.11.2024 05:38:02
In LifeRay Portal CE 7.1.0 through 7.2.1 GA2, the First Name, Middle Name, and Last Name fields for user accounts in MyAccountPortlet are all vulnerable to a persistent XSS issue. Any user can modify these fields with a particular XSS payload, and it...
CVE-2019-16891
- EPSS 84.81%
- Veröffentlicht 04.10.2019 14:15:11
- Zuletzt bearbeitet 21.11.2024 04:31:17
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
CVE-2019-16147
- EPSS 0.24%
- Veröffentlicht 09.09.2019 21:15:11
- Zuletzt bearbeitet 21.11.2024 04:30:08
Liferay Portal through 7.2.0 GA1 allows XSS via a journal article title to journal_article/page.jsp in journal/journal-taglib.