CVE-2023-33945 SQL injection in SQL Server upgrades

Description

SQL injection vulnerability in the upgrade process for SQL Server in Liferay Portal and Liferay DXP allows attackers to execute arbitrary SQL commands via the name of a database table's primary key index. This vulnerability is only exploitable when chained with other attacks. To exploit this vulnerability, the attacker must modify the database and wait for the application to be upgraded.

Severity

6.4 (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H)

Affected Version(s)

  • Liferay DXP 7.3 before update 6
  • Liferay DXP 7.4 before update 18
  • Liferay Portal 7.3.1 - 7.3.7
  • Liferay Portal 7.4.0 - 7.4.3.17

Fixed Version(s)

Publication date: Wed, 24 May 2023 07:00:00 +0000

Security advisories for Liferay's enterprise offerings (e.g., Liferay DXP) are only listed here since 2023. Historial advisories are availabe in the Help Center.