CVE-2016-3670 – com.liferay:com.liferay.portal.search.web
Package
Manager: maven
Name: com.liferay:com.liferay.portal.search.web
Vulnerable Version: >=0 <1.0.3
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N
EPSS: 0.0929 pctl0.92436
Details
Liferay Portal Vulnerable to XSS in Profile Search Functionality Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay Portal Search Web before 1.0.3 from Liferay (before 7.0.0 CE RC1) allows remote attackers to inject arbitrary web script or HTML via the FirstName field.
Metadata
Created: 2022-05-17T03:53:10Z
Modified: 2025-08-08T21:09:37Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hq29-vqg6-pjpw/GHSA-hq29-vqg6-pjpw.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-hq29-vqg6-pjpw
Finding: F008
Auto approve: 1