CVE-2018-10795

** DISPUTED ** Liferay 6.2.x and before has an FCKeditor configuration that allows an attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment via a browser/liferay/browser.html?Type= or html/js/editor/fckeditor/editor/filemanager/browser/liferay/browser.html URI. NOTE: the vendor disputes this issue because file upload is an expected feature, subject to Role Based Access Control checks where only authenticated users with proper permissions can upload files.
References
Link Resource
https://cxsecurity.com/issue/WLB-2018050029 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-07 13:29

Updated : 2024-05-17 01:22


NVD link : CVE-2018-10795

Mitre link : CVE-2018-10795

CVE.ORG link : CVE-2018-10795


JSON object : View

Products Affected

liferay

  • liferay_portal
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type