Stored cross-site scripting in Liferay DXP and Liferay Portal



Published: 2023-10-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-42627
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Liferay Enterprise Portal
Web applications / CMS

Liferay DXP
Web applications / CMS

Vendor Liferay

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU82177

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42627

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Commerce module. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

The vulnerability affects the following fields:

  • Shipping Name
  • Shipping Phone Numbe
  • Shipping Address
  • Shipping Address 2
  • Shipping Address 3
  • Shipping Zip
  • Shipping City
  • Shipping Region
  • Shipping Country
  • Billing Name
  • Billing Phone Number
  • Billing Address
  • Billing Address 2
  • Billing Address 3
  • Billing Zip
  • Billing City
  • Billing Region
  • Billing Country
  • Region Code

Mitigation

Install update from vendor's website.

Vulnerable software versions

Liferay Enterprise Portal: 7.3.5 ga6 - 7.4.13 u86

Liferay DXP: 7.3 update 32 - 7.4 update 91

External links

http://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-42627


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###