Arbitrary Web Script Injection Vulnerability in Liferay Portal Search Module

Arbitrary Web Script Injection Vulnerability in Liferay Portal Search Module

CVE-2022-42118 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Cross-site scripting (XSS) vulnerability in the Portal Search module in Liferay Portal 7.1.0 through 7.4.2, and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 15, and 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the `tag` parameter.

Learn more about our Web App Pen Testing.