Multiple reflected cross-site scripting (XSS) vulnerabilities in the Plugin for OAuth 2.0 module's OAuth2ProviderApplicationRedirect class in Liferay Portal 7.4.3.41 through 7.4.3.89, and Liferay DXP 7.4 update 41 through update 89 allow remote attackers to inject arbitrary web script or HTML via the (1) code, or (2) error parameter. This issue is caused by an incomplete fix in CVE-2023-33941.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Liferay

Published: 2023-10-17T09:39:07.508Z

Updated: 2024-09-13T16:28:45.098Z

Reserved: 2023-09-28T11:23:54.829Z

Link: CVE-2023-44311

cve-icon Vulnrichment

Updated: 2024-08-02T19:59:51.988Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-17T10:15:09.947

Modified: 2023-10-24T17:52:15.953

Link: CVE-2023-44311

cve-icon Redhat

No data.