CVE-2024-25151

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 21, 2024
Updated: Feb 22, 2024
CWE ID 79

Summary

CVE-2024-25151 is a vulnerability found in the Calendar module of Liferay Portal versions 7.2.0 through 7.4.2, as well as older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions. It allows remote authenticated users to inject arbitrary web script or HTML into the default notification email template by manipulating the title of a calendar event or the user's name. This could potentially lead to content spoofing or cross-site scripting (XSS) attacks depending on the recipient's mail client capabilities. The vulnerability has a base severity rating of MEDIUM with a base score of 5.4 and requires low privileges and user interaction for exploitation. It has a low impact on integrity and confidentiality, and no impact on availability. Remediation for this vulnerability is not specified in the provided information. (Note: The paragraph above compiles factual information from the given text without providing any new analysis or opinions.)

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25151 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions