CVE-2023-33945

CVSS v3.1 8.1 (High)
81% Progress
EPSS 0.12 % (47th)
0.12% Progress
Affected Products 2
Advisories 1

SQL injection vulnerability in the upgrade process for SQL Server in Liferay Portal 7.3.1 through 7.4.3.17, and Liferay DXP 7.3 before update 6, and 7.4 before update 18 allows attackers to execute arbitrary SQL commands via the name of a database table's primary key index. This vulnerability is only exploitable when chained with other attacks. To exploit this vulnerability, the attacker must modify the database and wait for the application to be upgraded.

Weaknesses
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE Status
PUBLISHED
CNA
Liferay Inc.
Published Date
2023-05-24 16:15:09
(16 months ago)
Updated Date
2023-06-02 16:16:26
(15 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Liferay Digital Experience Platform 7.3 cpe:2.3:a:liferay:digital_experience_platform:7.3:-
  Liferay Digital Experience Platform 7.3 Fix Pack 1 cpe:2.3:a:liferay:digital_experience_platform:7.3:fix_pack_1
  Liferay Digital Experience Platform 7.3 Fix Pack 2 cpe:2.3:a:liferay:digital_experience_platform:7.3:fix_pack_2
  Liferay Digital Experience Platform 7.4 cpe:2.3:a:liferay:digital_experience_platform:7.4:-
  Liferay Digital Experience Platform 7.4 Update1 cpe:2.3:a:liferay:digital_experience_platform:7.4:update1
  Liferay Portal from 7.3.1 version and 7.4.3.17 and prior versions cpe:2.3:a:liferay:liferay_portal >= 7.3.1 <= 7.4.3.17
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...