Cross-Site Scripting (XSS) Vulnerabilities in Liferay Portal 6.1.2 CE GA3, 6.1.X EE, and 6.2.X EE

Cross-Site Scripting (XSS) Vulnerabilities in Liferay Portal 6.1.2 CE GA3, 6.1.X EE, and 6.2.X EE

CVE-2014-2963 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in group/control_panel/manage in Liferay Portal 6.1.2 CE GA3, 6.1.X EE, and 6.2.X EE allow remote attackers to inject arbitrary web script or HTML via the (1) _2_firstName, (2) _2_lastName, or (3) _2_middleName parameter.

Learn more about our Web App Pen Testing.