Liferay Portal CE 7.1.2 GA3 OS Command Execution Vulnerability

Liferay Portal CE 7.1.2 GA3 OS Command Execution Vulnerability

CVE-2019-11444 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

An issue was discovered in Liferay Portal CE 7.1.2 GA3. An attacker can use Liferay's Groovy script console to execute OS commands. Commands can be executed via a [command].execute() call, as demonstrated by "def cmd =" in the ServerAdminPortlet_script value to group/control_panel/manage. Valid credentials for an application administrator user account are required. NOTE: The developer disputes this as a vulnerability since it is a feature for administrators to run groovy scripts and therefore not a design flaw

Learn more about our Cis Benchmark Audit For Server Software.