CVE-2024-25151

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 21, 2024
Updated: Feb 22, 2024
CWE ID 79

Summary

CVE-2024-25151: Liferay Portal and DXP versions 7.2.0 through 7.4.2, and older unsupported editions, contain a vulnerability in the Calendar module. This issue fails to properly escape user-supplied data in the default notification email template. Authenticated users can exploit this flaw by injecting arbitrary web scripts or HTML in the title of a calendar event or the user's name. The potential consequences include content spoofing and cross-site scripting (XSS) attacks, depending on the capabilities of the receiver's mail client.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25151 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions