U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-16891

Change History

Initial Analysis by NIST 10/10/2019 4:13:13 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:* versions up to (including) 6.0.6
     *cpe:2.3:a:liferay:liferay_portal:6.1.0:b1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.0:b2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.0:b3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.0:b4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.0:ga1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.0:rc1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.1:ga2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.1.2:ga3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:b1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:b2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:ga1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:m1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:m2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:m3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:m4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:m5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:m6:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:rc1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:rc2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:rc3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:rc4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:rc5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.0:rc6:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.1:ga2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.2:ga3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.3:ga4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.4:ga5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:6.2.5:ga6:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:a1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:a2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:a3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:a4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:a5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b6:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:b7:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:ga1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m6:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.0:m7:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.1:ga2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.2:ga3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.3:ga4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.4:ga5:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.5:ga6:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.0.6:ga7:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:a1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:a2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:b1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:b2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:b3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:ga1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:m1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:m2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.0:rc1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.1:ga2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.2:ga3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.1.3:ga4:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:alpha1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:beta1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:beta2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:beta3:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:m2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:rc1:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:rc2:*:*:community:*:*:*
     *cpe:2.3:a:liferay:liferay_portal:7.2.0:rc3:*:*:community:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NIST CWE-502
Changed Reference Type
https://sec.vnpt.vn/2019/09/liferay-deserialization-json-deserialization-part-4/ No Types Assigned
https://sec.vnpt.vn/2019/09/liferay-deserialization-json-deserialization-part-4/ Exploit, Third Party Advisory
Changed Reference Type
https://www.liferay.com/downloads-community No Types Assigned
https://www.liferay.com/downloads-community Product, Release Notes
Changed Reference Type
https://www.youtube.com/watch?v=DjMEfQW3bf0 No Types Assigned
https://www.youtube.com/watch?v=DjMEfQW3bf0 Third Party Advisory