Skip to content

File tree

7 files changed

+320
-108
lines changed

7 files changed

+320
-108
lines changed
Lines changed: 77 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,77 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-22jp-w3cg-gvmm",
4+
"modified": "2025-08-19T22:23:30Z",
5+
"published": "2025-08-19T15:31:28Z",
6+
"aliases": [
7+
"CVE-2025-43740"
8+
],
9+
"summary": "Liferay Portal has Stored Cross-Site Scripting Vulnerability via Message Boards Feature",
10+
"details": "A Stored cross-site scripting vulnerability in the Liferay Portal 7.4.3.120 through 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.8, 2025.Q1.0 through 2025.Q1.15, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.1 through 2024.Q2.13 and 2024.Q1.9 through 2024.Q1.19 allows an remote authenticated attacker to inject JavaScript through the message boards feature available via the web interface.\n\nLiferay Portal is fixed on the master branch from commit c1b7c6b.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Maven",
21+
"name": "com.liferay.portal:release.portal.bom"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "7.4.3.120-ga120"
29+
},
30+
{
31+
"last_affected": "7.4.3.132-ga23"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43740"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/liferay/liferay-portal/commit/32821b41f7f62271d1fb9d56c82297cd087780a4"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://github.com/liferay/liferay-portal/commit/51e21fa8b3e8b49ed455caeab192c5bba7e15b6d"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://github.com/liferay/liferay-portal/commit/c1b7c6b58f5042072c381fc2664e808ebb745826"
54+
},
55+
{
56+
"type": "PACKAGE",
57+
"url": "https://github.com/liferay/liferay-portal"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://liferay.atlassian.net/browse/LPE-18276"
62+
},
63+
{
64+
"type": "WEB",
65+
"url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/CVE-2025-43740"
66+
}
67+
],
68+
"database_specific": {
69+
"cwe_ids": [
70+
"CWE-79"
71+
],
72+
"severity": "MODERATE",
73+
"github_reviewed": true,
74+
"github_reviewed_at": "2025-08-19T22:23:30Z",
75+
"nvd_published_at": "2025-08-19T13:15:41Z"
76+
}
77+
}
Lines changed: 113 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,113 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7mxq-h2r7-h449",
4+
"modified": "2025-08-19T22:24:01Z",
5+
"published": "2025-08-19T15:31:28Z",
6+
"aliases": [
7+
"CVE-2025-43739"
8+
],
9+
"summary": "Liferay Portal Email Modification Vulnerability via Calendar Portlet",
10+
"details": "Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.6, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.16 and 7.4 GA through update 92 allow any authenticated user to modify the content of emails sent through the calendar portlet, allowing an attacker to send phishing emails to any other user in the same organization.\n\nLiferay Portal is fixed on the master branch from commit ff18e7d.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Maven",
21+
"name": "com.liferay:com.liferay.calendar.service"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "6.0.83"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43739"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/liferay/liferay-portal/commit/0a9f5df16ae0afa8216ca568b89b2cdf00054bde"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://github.com/liferay/liferay-portal/commit/5dc74a9f53f0aaa6cc1b6e0f503842832324239a"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://github.com/liferay/liferay-portal/commit/75be892f7cf31e1a38555d45627b0c2a06490d3d"
54+
},
55+
{
56+
"type": "WEB",
57+
"url": "https://github.com/liferay/liferay-portal/commit/7d70fab2259ff8b4a775021eb95bfc183823f8fc"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://github.com/liferay/liferay-portal/commit/7eb551616c6b8beeaf660ff7f29b09794cb80d91"
62+
},
63+
{
64+
"type": "WEB",
65+
"url": "https://github.com/liferay/liferay-portal/commit/a01a99cc4a5c7436f49790a1bfb386299172149c"
66+
},
67+
{
68+
"type": "WEB",
69+
"url": "https://github.com/liferay/liferay-portal/commit/b396c00338e754976a9f63ea1d5393f29babdabb"
70+
},
71+
{
72+
"type": "WEB",
73+
"url": "https://github.com/liferay/liferay-portal/commit/c1660f1a906c5ee3adca51e68f0abd6f9c1d253f"
74+
},
75+
{
76+
"type": "WEB",
77+
"url": "https://github.com/liferay/liferay-portal/commit/e50c1a0a53d30b4e55f47495e265c5b7ea3459e1"
78+
},
79+
{
80+
"type": "WEB",
81+
"url": "https://github.com/liferay/liferay-portal/commit/f238677d9afb46cfe4e23f05ce11bd5197a70388"
82+
},
83+
{
84+
"type": "WEB",
85+
"url": "https://github.com/liferay/liferay-portal/commit/ff18e7d363f2a3bc83e9d3446f1bc49bee821883"
86+
},
87+
{
88+
"type": "WEB",
89+
"url": "https://github.com/liferay/liferay-portal/commit/ff927f3f6784b396d3a611ac2e5e99b69ff0fd05"
90+
},
91+
{
92+
"type": "PACKAGE",
93+
"url": "https://github.com/liferay/liferay-portal"
94+
},
95+
{
96+
"type": "WEB",
97+
"url": "https://liferay.atlassian.net/browse/LPE-18210"
98+
},
99+
{
100+
"type": "WEB",
101+
"url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/CVE-2025-43739"
102+
}
103+
],
104+
"database_specific": {
105+
"cwe_ids": [
106+
"CWE-203"
107+
],
108+
"severity": "MODERATE",
109+
"github_reviewed": true,
110+
"github_reviewed_at": "2025-08-19T22:24:01Z",
111+
"nvd_published_at": "2025-08-19T14:15:38Z"
112+
}
113+
}
Lines changed: 69 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,69 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-cwgh-r52j-xh6c",
4+
"modified": "2025-08-19T22:24:23Z",
5+
"published": "2025-08-19T18:31:31Z",
6+
"aliases": [
7+
"CVE-2025-43738"
8+
],
9+
"summary": "Liferay Portal Reflected Cross-Site Scripting Vulnerability in displayType Parameter",
10+
"details": "A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q2.0 through 2025.Q2.8, 2025.Q1.0 through 2025.Q1.15, 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.1 through 2024.Q2.13 and 2024.Q1.1 through 2024.Q1.19 allows a remote authenticated user to inject JavaScript code via _com_liferay_expando_web_portlet_ExpandoPortlet_displayType parameter.\n\nLiferay Portal is fixed on the master branch from commit acc4771.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Maven",
21+
"name": "com.liferay:com.liferay.expando.web"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"last_affected": "5.0.59"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43738"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/liferay/liferay-portal/commit/acc477143b50de2138854548bc5bad06677e708a"
46+
},
47+
{
48+
"type": "PACKAGE",
49+
"url": "https://github.com/liferay/liferay-portal"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://liferay.atlassian.net/browse/LPE-18290"
54+
},
55+
{
56+
"type": "WEB",
57+
"url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/CVE-2025-43738"
58+
}
59+
],
60+
"database_specific": {
61+
"cwe_ids": [
62+
"CWE-79"
63+
],
64+
"severity": "MODERATE",
65+
"github_reviewed": true,
66+
"github_reviewed_at": "2025-08-19T22:24:23Z",
67+
"nvd_published_at": "2025-08-19T16:15:26Z"
68+
}
69+
}
Lines changed: 61 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,61 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-pr72-8fxw-xx22",
4+
"modified": "2025-08-19T22:24:40Z",
5+
"published": "2025-08-19T22:24:40Z",
6+
"aliases": [
7+
"CVE-2025-55740"
8+
],
9+
"summary": "Default Credentials in nginx-defender Configuration Files",
10+
"details": "### Impact\nThis is a configuration vulnerability affecting nginx-defender deployments. Example configuration files \n[config.yaml](https://github.com/Anipaleja/nginx-defender/blob/main/config.yaml), [docker-compose.yml](https://github.com/Anipaleja/nginx-defender/blob/main/docker-compose.yml) contain default credentials (`default_password: \"change_me_please\"`, `GF_SECURITY_ADMIN_PASSWORD=admin123`). If users deploy nginx-defender without changing these defaults, attackers with network access could gain administrative control, bypassing security protections.\n\n**Who is impacted?**\nAll users who deploy nginx-defender with default credentials and expose the admin interface to untrusted networks.\n\n### Patches\nThe issue is addressed in v1.5.0 and later.\n\nStartup warnings are added if default credentials are detected.\nDocumentation now strongly recommends changing all default passwords before deployment.\nPatched versions:\n1.5.0 and later\n**Will be fully patched in v1.7.0 and later**\n\n### Workarounds\nUsers can remediate the vulnerability without upgrading by manually changing all default credentials in configuration files before deployment:\n```yaml\n# config.yaml\nauth:\n default_password: \"your_strong_password_here\"\n```\n\n```yml\n# docker-compose.yml\n- GF_SECURITY_ADMIN_PASSWORD=your_strong_password\n```\nRestrict access to the admin interface and use environment variables for secrets.\n\n### References\n- [Security Configuration Guide](https://github.com/Anipaleja/nginx-defender/blob/main/docs/security-config.md)\n- [Full Security Advisory](https://github.com/Anipaleja/nginx-defender/security/advisories)\n- [Library README](https://github.com/Anipaleja/nginx-defender/blob/main/lib/README.md)\n- [README](https://github.com/Anipaleja/nginx-defender/blob/main/README.md)",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Go",
21+
"name": "github.com/Anipaleja/nginx-defender"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "1.5.0"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/Anipaleja/nginx-defender/security/advisories/GHSA-pr72-8fxw-xx22"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55740"
46+
},
47+
{
48+
"type": "PACKAGE",
49+
"url": "https://github.com/Anipaleja/nginx-defender"
50+
}
51+
],
52+
"database_specific": {
53+
"cwe_ids": [
54+
"CWE-1392"
55+
],
56+
"severity": "MODERATE",
57+
"github_reviewed": true,
58+
"github_reviewed_at": "2025-08-19T22:24:40Z",
59+
"nvd_published_at": "2025-08-19T20:15:35Z"
60+
}
61+
}

advisories/unreviewed/2025/08/GHSA-22jp-w3cg-gvmm/GHSA-22jp-w3cg-gvmm.json

Lines changed: 0 additions & 36 deletions
This file was deleted.

0 commit comments

Comments
 (0)