CVE-2022-42115

Cross-site scripting (XSS) vulnerability in the Object module's edit object details page in Liferay Portal 7.4.3.4 through 7.4.3.36 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into the object field's `Label` text field.
Configurations

Configuration 1

cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*

Information

Published : 2022-10-18 09:15

Updated : 2022-10-20 06:09


NVD link : CVE-2022-42115

Mitre link : CVE-2022-42115

Products Affected
No products.
CWE