May 24, 2023, 3:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

Multiple cross-site scripting (XSS) vulnerabilities in the Plugin for OAuth 2.0 module's OAuth2ProviderApplicationRedirect class in Liferay Portal 7.4.3.41 through 7.4.3.52, and Liferay DXP 7.4 update 41 through 52 allow remote attackers to inject arbitrary web script or HTML via the (1) code, or (2) error parameter.

attackers class code cross-site cve error html inject oauth oauth 2.0 parameter plugin portal script scripting update vulnerabilities web xss

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cyber Incident Manager 3

@ ARSIEM | Pensacola, FL

On-Site Environmental Technician II - Industrial Wastewater Plant Operator and Compliance Inspector

@ AECOM | Billings, MT, United States

Sr Security Analyst

@ Everbridge | Bengaluru