CVE-2023-33943

CVSS v3.1 5.4 (Medium)
54% Progress
EPSS 0.06 % (24th)
0.06% Progress
Affected Products 2
Advisories 1

Cross-site scripting (XSS) vulnerability in the Account module in Liferay Portal 7.4.3.21 through 7.4.3.62, and Liferay DXP 7.4 update 21 through 62 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a user's (1) First Name, (2) Middle Name, (3) Last Name, or (4) Job Title text field.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Liferay Inc.
Published Date
2023-05-24 15:15:09
(16 months ago)
Updated Date
2023-05-31 20:42:51
(15 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Liferay Digital Experience Platform 7.4 Update21 cpe:2.3:a:liferay:digital_experience_platform:7.4:update21
  Liferay Digital Experience Platform 7.4 Update62 cpe:2.3:a:liferay:digital_experience_platform:7.4:update62
  Liferay Portal from 7.4.3.21 version and 7.4.3.62 and prior versions cpe:2.3:a:liferay:liferay_portal >= 7.4.3.21 <= 7.4.3.62
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...