A Cross-site scripting (XSS) vulnerability in the Announcements module in Liferay Portal 7.1.0 through 7.4.2, and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 17, and 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-14T00:00:00

Updated: 2024-08-03T13:03:45.457Z

Reserved: 2022-10-03T00:00:00

Link: CVE-2022-42110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-15T00:15:12.817

Modified: 2022-11-17T14:37:22.650

Link: CVE-2022-42110

cve-icon Redhat

No data.