3 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Cross-site scripting (XSS) vulnerability in themes/_unstyled/templates/init.vm in Liferay Portal 4.3.6 allows remote authenticated users to inject arbitrary web script or HTML via the Greeting field in a User Profile. Vulnerabilidad de secuencias de comandos en sitios cruzados en themes/_unstyled/templates/init.vm en Liferay Portal 4.3.6. Permite a usuarios autenticados remotamente inyectar scripts web o HTMLs arbitrarios a través del campo Greeting en un Perfil de Usuario. • http://secunia.com/advisories/28742 http://support.liferay.com/browse/LEP-4738 http://www.kb.cert.org/vuls/id/732449 http://www.securityfocus.com/bid/27546 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the Admin portlet in Liferay Portal before 4.4.0 allows remote authenticated users to perform unspecified actions as unspecified other authenticated users via the Shutdown message. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en el portlet Admin de Liferay Portal en versiones anteriores a 4.4.0. Permite a usuario autenticados remotamente realizar acciones sin especificar como otros usuarios autenticados sin especificar a través del mensaje de Shutdown (apagado). • http://secunia.com/advisories/28742 http://support.liferay.com/browse/LEP-4739 http://www.kb.cert.org/vuls/id/767825 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in index.jsp for Liferay before 2.2.0 release 10/1/2004 allow remote attackers to inject arbitrary web script or HTML, as demonstrated using the message subject. • https://www.exploit-db.com/exploits/24139 http://marc.info/?l=bugtraq&m=108526683823840&w=2 http://marc.info/?l=bugtraq&m=110141194202856&w=2 http://secunia.com/advisories/11692 http://securitytracker.com/id?1010259 http://sourceforge.net/project/shownotes.php?release_id=252060 http://www.osvdb.org/6346 http://www.securityfocus.com/bid/10402 https://exchange.xforce.ibmcloud.com/vulnerabilities/16232 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •