Cross-site scripting (XSS) vulnerability in Journal module's web content display configuration page in Liferay Portal 7.1.0 through 7.3.3, and Liferay DXP 7.0 before fix pack 94, 7.1 before fix pack 19, and 7.2 before fix pack 8, allows remote attackers to inject arbitrary web script or HTML via web content template names.
References
Link Providers
http://liferay.com cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-25T15:41:28

Updated: 2024-08-03T05:03:32.954Z

Reserved: 2022-03-07T00:00:00

Link: CVE-2022-26596

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-25T16:16:09.067

Modified: 2022-05-06T12:55:12.427

Link: CVE-2022-26596

cve-icon Redhat

No data.