CVE-2022-38902 Stored XSS with SVG file description

Description

Cross-site scripting (XSS) vulnerability in the Document Library module in Liferay Portal 7.3.5 through 7.4.3.28 allows remote attackers to inject arbitrary web script or HTML via  a crafted payload injected into an SVG file's 'Description' text field.

Severity

5.4 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Version(s)

  • Liferay Portal 7.3.5 - 7.3.7
  • Liferay Portal 7.4.0 - 7.4.3.28

Fixed Version(s)

There is no fix available for Liferay Portal 7.3. Please upgrade to Liferay Portal 7.4.

Acknowledgments

This issue was reported by Rafal Lykowski, A1 Digital International

Publication date: Wed, 05 Oct 2022 10:00:00 +0000

Security advisories for Liferay's enterprise offerings (e.g., Liferay DXP) are only listed here since 2023. Historial advisories are availabe in the Help Center.