// For flags

CVE-2024-26266

 

Severity Score

9.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Multiple stored cross-site scripting (XSS) vulnerabilities in Liferay Portal 7.2.0 through 7.4.3.13, and older unsupported versions, and Liferay DXP 7.4 before update 10, 7.3 before update 4, 7.2 before fix pack 17, and older unsupported versions allow remote authenticated users to inject arbitrary web script or HTML via a crafted payload injected into the first/middle/last name text field of the user who creates an entry in the (1) Announcement widget, or (2) Alerts widget.

Múltiples vulnerabilidades de Cross-site scripting (XSS) almacenadas en Liferay Portal 7.2.0 a 7.4.3.13 y versiones anteriores no compatibles, y Liferay DXP 7.4 antes de la actualización 10, 7.3 antes de la actualización 4, 7.2 antes del fixpack 17 y versiones anteriores no compatibles permiten usuarios autenticados remotamente para inyectar script web o HTML arbitrario a través de un payload manipulado inyectado en el campo de texto del nombre/segundo nombre/apellido del usuario que crea una entrada en el (1) widget de anuncio o (2) widget de alertas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-15 CVE Reserved
  • 2024-02-21 CVE Published
  • 2024-02-21 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Liferay
Search vendor "Liferay"
Portal
Search vendor "Liferay" for product "Portal"
>= 7.2.0.0 <= 7.4.3.13
Search vendor "Liferay" for product "Portal" and version " >= 7.2.0.0 <= 7.4.3.13"
en
Affected