Arbitrary Script Injection in Liferay Digital Experience Platform 7.3.10 SP3 Document and Media Module

Arbitrary Script Injection in Liferay Digital Experience Platform 7.3.10 SP3 Document and Media Module

CVE-2022-38901 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Cross-site scripting (XSS) vulnerability in the Document and Media module - file upload functionality in Liferay Digital Experience Platform 7.3.10 SP3 allows remote attackers to inject arbitrary JS script or HTML into the description field of uploaded svg file.

Learn more about our Web Application Penetration Testing UK.