Skip to main content

CVE-2025-43811: CWE-79: Cross-site Scripting in Liferay Portal

Medium
VulnerabilityCVE-2025-43811cvecve-2025-43811cwe-79
Published: Mon Sep 29 2025 (09/29/2025, 21:59:51 UTC)
Source: CVE Database V5
Vendor/Project: Liferay
Product: Portal

Description

Multiple stored cross-site scripting (XSS) vulnerability in the related asset selector in Liferay Portal 7.4.3.50 through 7.4.3.111, and Liferay DXP 2023.Q4.0 through 2023.Q4.4, 2023.Q3.1 through 2023.Q3.7, and 7.4 update 50 through update 92 allows remote authenticated attackers to inject arbitrary web script or HTML via a crafted payload injected into an asset author’s (1) First Name, (2) Middle Name, or (3) Last Name text field.

AI-Powered Analysis

AILast updated: 09/30/2025, 00:10:59 UTC

Technical Analysis

CVE-2025-43811 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability affecting multiple versions of Liferay Portal and Liferay DXP, specifically versions 7.4.3.50 through 7.4.3.111 and various 2023 Q3 and Q4 releases. The vulnerability resides in the related asset selector component, where remote authenticated attackers can inject arbitrary web scripts or HTML by submitting crafted payloads into the asset author's First Name, Middle Name, or Last Name text fields. Because the vulnerability is stored XSS, the malicious script is saved on the server and executed whenever a user views the affected asset author information, potentially allowing attackers to hijack user sessions, deface web content, or perform actions on behalf of other users. Exploitation requires the attacker to be authenticated with at least limited privileges to input data into these fields, and user interaction is needed for the payload to execute in the victim's browser. The CVSS 4.0 vector indicates network attack vector, low attack complexity, no privileges required (though the description states remote authenticated attackers, so some privileges are needed), and user interaction is required. The impact on confidentiality and integrity is limited but non-negligible, as XSS can lead to session hijacking or unauthorized actions. Availability impact is low. No known exploits are currently in the wild, and no official patches were linked in the provided data, though vendors typically release fixes for such issues. This vulnerability highlights the importance of proper input validation and output encoding in web applications, especially in user-editable fields that are rendered in web pages.

Potential Impact

For European organizations using affected versions of Liferay Portal or Liferay DXP, this vulnerability could lead to targeted attacks where malicious insiders or compromised accounts inject scripts that execute in the browsers of other users, potentially leading to session hijacking, unauthorized actions, or data leakage within the portal environment. Given Liferay's use in intranet portals, customer-facing websites, and collaboration platforms, exploitation could compromise sensitive business information or disrupt internal workflows. The requirement for authentication limits exposure to internal or trusted users, but this also means insider threats or compromised credentials could be leveraged. The medium severity suggests a moderate risk, but the widespread use of Liferay in sectors such as government, finance, and healthcare across Europe raises the stakes for confidentiality and integrity of data. Additionally, the stored nature of the XSS means the malicious payload persists, increasing the window of opportunity for exploitation. Organizations relying on Liferay for critical business functions should consider the risk of reputational damage and compliance implications under GDPR if personal data is exposed or manipulated.

Mitigation Recommendations

European organizations should immediately audit their Liferay Portal and DXP installations to identify if they are running affected versions. Since no patch links were provided, organizations should monitor Liferay's official security advisories and apply vendor patches as soon as they become available. In the interim, implement strict input validation and output encoding on all user-supplied data fields, especially the asset author name fields, to neutralize malicious scripts. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. Limit the number of users with permissions to edit asset author information to reduce the attack surface. Conduct regular security training to raise awareness about the risks of stored XSS and encourage vigilance for suspicious activity. Additionally, implement web application firewalls (WAFs) with rules designed to detect and block common XSS payloads targeting Liferay-specific parameters. Finally, review and tighten authentication and session management controls to mitigate the impact of any successful XSS exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Liferay
Date Reserved
2025-04-17T10:55:35.683Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68db1fa6a473ffe031e278ab

Added to database: 9/30/2025, 12:09:10 AM

Last enriched: 9/30/2025, 12:10:59 AM

Last updated: 10/2/2025, 12:10:59 AM

Views: 6

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats