CVE-2019-11444

** DISPUTED ** An issue was discovered in Liferay Portal CE 7.1.2 GA3. An attacker can use Liferay's Groovy script console to execute OS commands. Commands can be executed via a [command].execute() call, as demonstrated by "def cmd =" in the ServerAdminPortlet_script value to group/control_panel/manage. Valid credentials for an application administrator user account are required. NOTE: The developer disputes this as a vulnerability since it is a feature for administrators to run groovy scripts and therefore not a design flaw.
Configurations

Configuration 1 (hide)

cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-22 11:29

Updated : 2024-05-17 01:31


NVD link : CVE-2019-11444

Mitre link : CVE-2019-11444

CVE.ORG link : CVE-2019-11444


JSON object : View

Products Affected

liferay

  • liferay_portal
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')