Liferay 6.2.x and before has an FCKeditor configuration that allows an attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment via a browser/liferay/browser.html?Type= or html/js/editor/fckeditor/editor/filemanager/browser/liferay/browser.html URI. NOTE: the vendor disputes this issue because file upload is an expected feature, subject to Role Based Access Control checks where only authenticated users with proper permissions can upload files
References
Link Resource
https://cxsecurity.com/issue/WLB-2018050029 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-07T13:00:00

Updated: 2018-05-15T11:57:01

Reserved: 2018-05-07T00:00:00


Link: CVE-2018-10795

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-07T13:29:00.220

Modified: 2024-05-17T01:22:12.860


Link: CVE-2018-10795

JSON object: View

cve-icon Redhat Information

No data.

CWE