CVE

CVE-2016-3670 (liferay_portal)

CVE-2016-3670 (liferay_portal)

Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay before 7.0.0 CE RC1 allows remote attackers to inject arbitrary web script or HTML via the FirstName field.

Source: CVE-2016-3670 (liferay_portal)

Exit mobile version