Vulnerability Details : CVE-2019-16891
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
Products affected by CVE-2019-16891
- cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.0:rc1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.1:ga2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.2:ga3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:b1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:rc6:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.1:ga2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.2:ga3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.0:b3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.0:ga1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:b2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:m1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:rc2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:rc4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.5:ga6:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:a2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b6:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.5:ga6:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:a1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:ga1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:m2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.1:ga2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:beta1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:beta3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.0:b1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:m3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:m4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:m5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:m6:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:rc1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:a3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:a4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:a5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m7:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.1:ga2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.2:ga3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.3:ga4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.3:ga4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:m2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:alpha1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.3:ga4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b7:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:ga1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:a2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:b1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:b2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:b3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:rc2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:rc3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.0:b2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.1.0:b4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:ga1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:m2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:rc3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.0:rc5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:6.2.4:ga5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:a1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b3:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:b5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m4:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.0:m6:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.4:ga5:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.0.6:ga7:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:m1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.1.0:rc1:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:beta2:*:*:community:*:*:*
- cpe:2.3:a:liferay:liferay_portal:7.2.0:rc1:*:*:community:*:*:*
Threat overview for CVE-2019-16891
Top countries where our scanners detected CVE-2019-16891
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-16891 506
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-16891!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-16891
1.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-16891
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-16891
-
The product deserializes untrusted data without sufficiently ensuring that the resulting data will be valid.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-16891
-
https://dappsec.substack.com/p/an-advisory-for-cve-2019-16891-from
An advisory for CVE-2019-16891: From PostAuth RCE to PreAuth RCE on Liferay PortalExploit;Third Party Advisory
-
https://www.liferay.com/downloads-community
Download Liferay Portal CEProduct;Release Notes
-
https://www.youtube.com/watch?v=DjMEfQW3bf0
Liferay 6.2.5 authenticated JSON Deserialization to RCE - YouTubeExploit
-
https://sec.vnpt.vn/2019/09/liferay-deserialization-json-deserialization-part-4/
Liferay deserialization (JSON Deserialization) [part 4] (CVE-2019-16891) – Trung tâm An toàn thông tin – VNPT ITExploit;Third Party Advisory
Jump to