CVE-2019-11444

** DISPUTED ** An issue was discovered in Liferay Portal CE 7.1.2 GA3. An attacker can use Liferay's Groovy script console to execute OS commands. Commands can be executed via a [command].execute() call, as demonstrated by "def cmd =" in the ServerAdminPortlet_script value to group/control_panel/manage. Valid credentials for an application administrator user account are required. NOTE: The developer disputes this as a vulnerability since it is a feature for administrators to run groovy scripts and therefore not a design flaw.
Configurations

Configuration 1

cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:*:*:*:*

Information

Published : 2019-04-22 11:29

Updated : 2019-05-09 08:29


NVD link : CVE-2019-11444

Mitre link : CVE-2019-11444

Products Affected
No products.
CWE