Page 7 of 31 results (0.002 seconds)

CVSS: 4.7EPSS: 0%CPEs: 64EXPL: 1

In Liferay Portal before 7.1 CE GA4, an XSS vulnerability exists in the SimpleCaptcha API when custom code passes unsanitized input into the "url" parameter of the JSP taglib call <liferay-ui:captcha url="<%= url %>" /> or <liferay-captcha:captcha url="<%= url %>" />. Liferay Portal out-of-the-box behavior with no customizations is not vulnerable. En el Portal Liferay anterior a 7.1 CE GA4, existe una vulnerabilidad de XSS en la API SimpleCaptcha cuando el código personalizado pasa una entrada sin autorización al parámetro "url" de la etiqueta de la etiqueta JSP o . El comportamiento de Liferay Portal fuera de la caja sin personalizaciones no es vulnerable. Liferay Portal version 7.1 CE GA4 suffers from cross site scripting vulnerability in the SimpleCaptcha API. • https://www.exploit-db.com/exploits/46983 http://packetstormsecurity.com/files/153252/Liferay-Portal-7.1-CE-GA4-Cross-Site-Scripting.html https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-71/-/asset_publisher/7v4O7y85hZMo/content/cst-7130-multiple-xss-vulnerabilities-in-7-1-ce-ga3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •