Cross-site scripting (XSS) vulnerability in the App Builder module's custom object details page in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before update 14 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into an App Builder custom object's `Name` field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Liferay

Published: 2023-05-24T13:20:19.626Z

Updated: 2023-05-24T13:20:19.626Z

Reserved: 2023-05-24T02:36:00.163Z


Link: CVE-2023-33938

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-24T14:15:09.550

Modified: 2023-05-31T19:32:37.323


Link: CVE-2023-33938

JSON object: View

cve-icon Redhat Information

No data.

CWE