CVE-2020-7961

Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
Configurations

Configuration 1

cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:*

Information

Published : 2020-03-20 07:15

Updated : 2021-01-30 02:31


NVD link : CVE-2020-7961

Mitre link : CVE-2020-7961

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data