In Liferay Portal before 7.1 CE GA4, an XSS vulnerability exists in the SimpleCaptcha API when custom code passes unsanitized input into the "url" parameter of the JSP taglib call <liferay-ui:captcha url="<%= url %>" /> or <liferay-captcha:captcha url="<%= url %>" />. Liferay Portal out-of-the-box behavior with no customizations is not vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-03T19:43:42

Updated: 2024-08-04T20:23:22.090Z

Reserved: 2019-01-22T00:00:00

Link: CVE-2019-6588

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-03T20:29:01.547

Modified: 2019-06-12T20:29:00.437

Link: CVE-2019-6588

cve-icon Redhat

No data.