CST-7215 SSRF vulnerability via DDM REST Data Provider

Description

Liferay Portal 7.x before 7.2.1, is vulnerable to Server-Side Request Forgery (SSRF) via DDM REST Data Provider which allows an attacker access to sensitive information. This issue exists because of an incomplete fix for CST-7125.

Severity

Severity 2

Fixed Version(s)

Acknowledgments

This issue was reported by Kevinlpd (DatLP) of The Tarantula Team and VinCSS (a member of Vingroup)

Publication date: Tue, 09 Jun 2020 02:00:00 +0000

Security advisories for Liferay's enterprise offerings (e.g., Liferay DXP) are only listed here since 2023. Historial advisories are availabe in the Help Center.