CVE-2024-26273 CSRF bypass related to `redirect` in Commerce Catalogs

Description

Cross-site request forgery (CSRF) vulnerability in the content page editor in Liferay Portal and Liferay DXP allows remote attackers to (1) change user passwords, (2) shut down the server, (3) execute arbitrary code in the scripting console, (4) and perform other administrative actions via the _com_liferay_commerce_catalog_web_internal_portlet_CommerceCatalogsPortlet_redirect parameter.

Severity

8.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Version(s)

  • Liferay Portal 7.4.0 through 7.4.3.103
  • Liferay DXP 2023.Q4.0 through 2023.Q4.2
  • Liferay DXP 2023.Q3.1 through 2023.Q3.5
  • Liferay DXP 7.4
  • Liferay DXP 7.3 Update 29 through Update 35

Fixed Version(s)

Acknowledgments

This issue was reported by NDIx

Publication date: Thu, 12 Sep 2024 18:40:00 +0000

Security advisories for Liferay's enterprise offerings (e.g., Liferay DXP) are only listed here since 2023. Historial advisories are availabe in the Help Center.