Liferay CMS Portal version 7.1.3 and 7.2.1 have a blind persistent cross-site scripting (XSS) vulnerability in the user name parameter to Calendar. An attacker can insert the malicious payload on the username, lastname or surname fields of its own profile, and the malicious payload will be injected and reflected in the calendar of the user who submitted the payload. An attacker could escalate its privileges in case an admin visits the calendar that injected the payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-07T16:04:39

Updated: 2024-08-04T15:33:05.672Z

Reserved: 2020-09-14T00:00:00

Link: CVE-2020-25476

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-07T17:15:12.590

Modified: 2021-01-14T16:05:37.993

Link: CVE-2020-25476

cve-icon Redhat

No data.