Vulnerability Name CVE Severity
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33942) CVE-2023-33942
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33943) CVE-2023-33943
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33944) CVE-2023-33944
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42497) CVE-2023-42497
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42627) CVE-2023-42627
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42628) CVE-2023-42628
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-42629) CVE-2023-42629
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44309) CVE-2023-44309
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44310) CVE-2023-44310
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-44311) CVE-2023-44311
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-47797) CVE-2023-47797
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-25145) CVE-2024-25145
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-29052) CVE-2021-29052
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33324) CVE-2021-33324
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33327) CVE-2021-33327
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33333) CVE-2021-33333
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33334) CVE-2021-33334
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-38268) CVE-2021-38268
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-26595) CVE-2022-26595
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-41414) CVE-2022-41414
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42127) CVE-2022-42127
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42128) CVE-2022-42128
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42130) CVE-2022-42130
Liferay Portal Insufficiently Protected Credentials Vulnerability (CVE-2021-29043) CVE-2021-29043
Liferay Portal Missing Authorization Vulnerability (CVE-2022-38512) CVE-2022-38512
Liferay Portal Missing Authorization Vulnerability (CVE-2022-39975) CVE-2022-39975
Liferay Portal Missing Authorization Vulnerability (CVE-2023-3426) CVE-2023-3426
Liferay Portal Observable Discrepancy Vulnerability (CVE-2024-25146) CVE-2024-25146
Liferay Portal Origin Validation Error Vulnerability (CVE-2022-25146) CVE-2022-25146
Liferay Portal Other Vulnerability (CVE-2023-33946) CVE-2023-33946
Liferay Portal Other Vulnerability (CVE-2023-33947) CVE-2023-33947
Liferay Portal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-15839) CVE-2020-15839
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-33331) CVE-2021-33331
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28977) CVE-2022-28977
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-35029) CVE-2023-35029
Liferay version older than 7.1
Liferay XMLRPC Blind SSRF
lightbox2 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9441) CVE-2014-9441
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1111) CVE-2008-1111
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1270) CVE-2008-1270
Lighttpd Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2324) CVE-2014-2324
Lighttpd Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4727) CVE-2007-4727
Lighttpd Other Vulnerability (CVE-2005-0453) CVE-2005-0453
Lighttpd Other Vulnerability (CVE-2006-0814) CVE-2006-0814
Lighttpd Other Vulnerability (CVE-2007-1869) CVE-2007-1869
Lighttpd Other Vulnerability (CVE-2007-3946) CVE-2007-3946
Lighttpd Other Vulnerability (CVE-2007-3947) CVE-2007-3947
Lighttpd Other Vulnerability (CVE-2007-3948) CVE-2007-3948
Lighttpd Other Vulnerability (CVE-2007-3950) CVE-2007-3950
Lighttpd Other Vulnerability (CVE-2008-1531) CVE-2008-1531
Lighttpd Other Vulnerability (CVE-2011-4362) CVE-2011-4362
Lighttpd Out-of-bounds Write Vulnerability (CVE-2022-22707) CVE-2022-22707
Lighttpd Resource Management Errors Vulnerability (CVE-2008-0983) CVE-2008-0983
Lighttpd Resource Management Errors Vulnerability (CVE-2008-4298) CVE-2008-4298
Lighttpd Resource Management Errors Vulnerability (CVE-2010-0295) CVE-2010-0295
Lighttpd Resource Management Errors Vulnerability (CVE-2012-5533) CVE-2012-5533
Lighttpd Use After Free Vulnerability (CVE-2013-4560) CVE-2013-4560
LimeSurvey CVE-2019-16176 Vulnerability (CVE-2019-16176) CVE-2019-16176
LimeSurvey CVE-2019-16180 Vulnerability (CVE-2019-16180) CVE-2019-16180
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3752) CVE-2011-3752
LimeSurvey Improper Certificate Validation Vulnerability (CVE-2019-16179) CVE-2019-16179
LimeSurvey Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5573) CVE-2007-5573
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-11455) CVE-2020-11455
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2571) CVE-2008-2571
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4995) CVE-2012-4995
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5016) CVE-2014-5016
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18358) CVE-2017-18358
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17003) CVE-2018-17003
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20322) CVE-2018-20322
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16172) CVE-2019-16172
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16173) CVE-2019-16173
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16178) CVE-2019-16178
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16182) CVE-2019-16182
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17660) CVE-2019-17660
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11456) CVE-2020-11456