ID CVE-2019-16891
Summary Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
References
Vulnerable Configurations
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:a1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:a1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:a2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:a2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:b1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:b1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:b2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:b2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:b3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:b3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:ga1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:ga1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:m1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:m1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:m2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:m2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.6:ga7:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.6:ga7:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.5:ga6:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.5:ga6:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.4:ga5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.4:ga5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.3:ga4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.3:ga4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.2:ga3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.2:ga3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.1:ga2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.1:ga2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:a1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:a1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:a2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:a2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:a3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:a3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:a4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:a4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:a5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:a5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b6:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b6:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:b7:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:b7:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:ga1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:ga1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m6:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m6:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.0.0:m7:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.0.0:m7:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.5:ga6:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.5:ga6:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.4:ga5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.4:ga5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.3:ga4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.3:ga4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.2:ga3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.2:ga3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.1:ga2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.1:ga2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:b1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:b1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:b2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:b2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:ga1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:ga1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:m1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:m1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:m2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:m2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:m3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:m3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:m4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:m4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:m5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:m5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:m6:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:m6:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:rc4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:rc4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:rc5:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:rc5:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.2.0:rc6:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.2.0:rc6:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.2:ga3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.2:ga3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.1:ga2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.1:ga2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.0:b1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.0:b1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.0:b2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.0:b2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.0:b3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.0:b3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.0:b4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.0:b4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.0:ga1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.0:ga1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.1.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.1.0:rc1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.0.0:*:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.0.0:*:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.0.5:*:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.0.5:*:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:6.0.6:*:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:6.0.6:*:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.1:ga2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.1:ga2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.1.3:ga4:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.1.3:ga4:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:alpha1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:alpha1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:beta1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:beta1:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:beta2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:beta2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:beta3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:beta3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:rc2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:rc2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:rc3:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:rc3:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:m2:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:m2:*:*:community:*:*:*
  • cpe:2.3:a:liferay:liferay_portal:7.2.0:rc1:*:*:community:*:*:*
    cpe:2.3:a:liferay:liferay_portal:7.2.0:rc1:*:*:community:*:*:*
CVSS
Base: 7.5 (as of 24-02-2023 - 00:31)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 24-02-2023 - 00:31
Published 04-10-2019 - 14:15
Last modified 24-02-2023 - 00:31
Back to Top