CVE-2019-11444

CVE-2019-11444

An issue was discovered in Liferay Portal CE 7.1.2 GA3. An attacker can use Liferay’s Groovy script console to execute OS commands. Commands can be executed via a [command].execute() call, as demonstrated by "def cmd =" in the ServerAdminPortlet_script value to group/control_panel/manage. Valid credentials for an application administrator user account are required.

Source: CVE-2019-11444

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다