CVE-2019-16891

Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
Configurations

Configuration 1

cpe:2.3:a:liferay:liferay_portal:7.1.0:a1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:a2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:b1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:b2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:b3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:ga1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:m1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:m2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.0:rc1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.6:ga7:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.5:ga6:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.4:ga5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.3:ga4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.2:ga3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.1:ga2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:a1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:a2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:a3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:a4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:a5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b6:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:b7:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:ga1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m6:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.0.0:m7:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.5:ga6:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.4:ga5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.3:ga4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.2:ga3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.1:ga2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:b1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:b2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:ga1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:m1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:m2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:m3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:m4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:m5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:m6:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:rc1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:rc2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:rc3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:rc4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:rc5:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.2.0:rc6:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.2:ga3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.1:ga2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.0:b1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.0:b2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.0:b3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.0:b4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.0:ga1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:6.1.0:rc1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.1:ga2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.1.3:ga4:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:alpha1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:beta1:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:beta2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:beta3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:rc2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:rc3:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:m2:*:*:community:*:*:*
cpe:2.3:a:liferay:liferay_portal:7.2.0:rc1:*:*:community:*:*:*

Information

Published : 2019-10-04 02:15

Updated : 2023-02-24 12:31


NVD link : CVE-2019-16891

Mitre link : CVE-2019-16891

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data