6.1
MEDIUM
CVE-2022-28979
Liferay Portal Cross-Site Scripting Vulnerability
Description

Liferay Portal v7.1.0 through v7.4.2 and Liferay DXP 7.1 before fix pack 26, 7.2 before fix pack 15, and 7.3 before service pack 3 was discovered to contain a cross-site scripting (XSS) vulnerability in the Portal Search module's Custom Facet widget. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Parameter Name text field.

INFO

Published Date :

Sept. 22, 2022, 12:15 a.m.

Last Modified :

Sept. 23, 2022, 6:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-28979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Liferay liferay_portal
2 Liferay dxp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28979.

URL Resource
http://liferay.com Product
https://issues.liferay.com/browse/LPE-17381 Issue Tracking Patch Vendor Advisory
https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-28979-xss-in-custom-facet-widget Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://liferay.com No Types Assigned http://liferay.com Product
    Changed Reference Type https://issues.liferay.com/browse/LPE-17381 No Types Assigned https://issues.liferay.com/browse/LPE-17381 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-28979-xss-in-custom-facet-widget No Types Assigned https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/cve-2022-28979-xss-in-custom-facet-widget Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:liferay:dxp:7.1:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_10:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_11:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_12:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_13:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_14:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_15:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_16:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_17:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_18:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_19:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_2:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_20:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_21:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_22:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_23:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_24:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_25:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_3:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_4:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_5:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_6:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_7:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_8:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_9:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:sp3:*:*:*:*:*:* *cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.4.3.4
  • CVE Modified by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Changed Description Liferay Portal v7.1.0 through v7.4.2 and Liferay DXP v7.3 before service pack 3 was discovered to contain a cross-site scripting (XSS) vulnerability in the Portal Search module's Custom Facet widget. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Parameter Name text field. Liferay Portal v7.1.0 through v7.4.2 and Liferay DXP 7.1 before fix pack 26, 7.2 before fix pack 15, and 7.3 before service pack 3 was discovered to contain a cross-site scripting (XSS) vulnerability in the Portal Search module's Custom Facet widget. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Parameter Name text field.
    Added Reference https://issues.liferay.com/browse/LPE-17381 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28979 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28979 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37245

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability