Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-42119 First vendor Publication 2022-11-15
Vendor Cve Last vendor Modification 2022-11-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Certain Liferay products are vulnerable to Cross Site Scripting (XSS) via the Commerce module. This affects Liferay Portal 7.3.5 through 7.4.2 and Liferay DXP 7.3 before update 8.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 160

Sources (Detail)

Source Url
MISC http://liferay.com
https://issues.liferay.com/browse/LPE-17632
https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publi...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-04-26 02:20:45
  • Multiple Updates
2022-11-17 17:27:13
  • Multiple Updates
2022-11-16 02:07:52
  • Multiple Updates
2022-11-16 02:07:46
  • Multiple Updates
2022-11-15 17:27:11
  • Multiple Updates
2022-11-15 09:27:13
  • First insertion