Vulnerability CVE-2020-7961


Published: 2020-03-20

Description:
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).

See advisories in our WLB2 database:
Topic
Author
Date
High
Data in Liferay Portal prior to 7.2.1 CE GA2 - Remote code execution
nu11secur1ty
12.07.2020

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Liferay -> Liferay portal 

 References:
https://portal.liferay.dev/learn/security/known-vulnerabilities
https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/117954271

Copyright 2024, cxsecurity.com

 

Back to Top