CVE-2022-38901 Stored XSS with categories selector fields

Description

Cross-site scripting (XSS) vulnerability in the Asset module's asset categories selector input field in Liferay Portal 7.3.0 through 7.4.2 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into the 'Name' text field of a category.

Severity

5.4 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Version(s)

  • Liferay Portal 7.3.0 - 7.3.7
  • Liferay Portal 7.4.0 - 7.4.2

Fixed Version(s)

There is no fix available for Liferay Portal 7.3. Please upgrade to Liferay Portal 7.4.

Acknowledgments

This issue was reported by Rafal Lykowski, A1 Digital International

Publication date: Wed, 05 Oct 2022 10:00:00 +0000

Security advisories for Liferay's enterprise offerings (e.g., Liferay DXP) are only listed here since 2023. Historial advisories are availabe in the Help Center.