logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-38901

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-38901

Description:
A Cross-site scripting (XSS) vulnerability in the Document and Media module - file upload functionality in Liferay Digital Experience Platform 7.3.10 SP3 allows remote attackers to inject arbitrary JS script or HTML into the description field of uploaded svg file.
Last updated date:
10/21/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/21/2022
Reference url to background

https://www.offensity.com/en/blog/authenticated-persistent-xss-in-liferay-dxp-cms-cve-2022-38901-and-cve-2022-38902/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy