Skip to content

SQL injection in Liferay Portal

High severity GitHub Reviewed Published May 24, 2023 to the GitHub Advisory Database • Updated Nov 7, 2023

Package

maven com.liferay.portal:release.portal.bom (Maven)

Affected versions

>= 7.3.1, < 7.4.3.18

Patched versions

7.4.3.18

Description

SQL injection vulnerability in the upgrade process for SQL Server in Liferay Portal 7.3.1 through 7.4.3.17, and Liferay DXP 7.3 before update 6, and 7.4 before update 18 allows attackers to execute arbitrary SQL commands via the name of a database table's primary key index. This vulnerability is only exploitable when chained with other attacks. To exploit this vulnerability, the attacker must modify the database and wait for the application to be upgraded.

References

Published by the National Vulnerability Database May 24, 2023
Published to the GitHub Advisory Database May 24, 2023
Reviewed May 24, 2023
Last updated Nov 7, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-33945

GHSA ID

GHSA-g7vw-43xg-8m4h
Checking history
See something to contribute? Suggest improvements for this vulnerability.