5.4
CVSSv3

CVE-2022-38901

Published: 19/10/2022 Updated: 21/10/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A Cross-site scripting (XSS) vulnerability in the Document and Media module - file upload functionality in Liferay Digital Experience Platform 7.3.10 SP3 allows remote malicious users to inject arbitrary JS script or HTML into the description field of uploaded svg file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

liferay dxp 7.3

liferay dxp 7.4

liferay liferay portal

liferay dxp