An issue was discovered in Liferay Portal CE 7.1.2 GA3. An attacker can use Liferay's Groovy script console to execute OS commands. Commands can be executed via a [command].execute() call, as demonstrated by "def cmd =" in the ServerAdminPortlet_script value to group/control_panel/manage. Valid credentials for an application administrator user account are required. NOTE: The developer disputes this as a vulnerability since it is a feature for administrators to run groovy scripts and therefore not a design flaw
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-22T04:00:36

Updated: 2024-08-04T22:55:39.727Z

Reserved: 2019-04-21T00:00:00

Link: CVE-2019-11444

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-22T11:29:05.830

Modified: 2024-08-04T23:15:43.760

Link: CVE-2019-11444

cve-icon Redhat

No data.