SQL Injection Vulnerability in Liferay Portal and Liferay DXP Upgrade Process

SQL Injection Vulnerability in Liferay Portal and Liferay DXP Upgrade Process

CVE-2023-33945 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL injection vulnerability in the upgrade process for SQL Server in Liferay Portal 7.3.1 through 7.4.3.17, and Liferay DXP 7.3 before update 6, and 7.4 before update 18 allows attackers to execute arbitrary SQL commands via the name of a database table's primary key index. This vulnerability is only exploitable when chained with other attacks. To exploit this vulnerability, the attacker must modify the database and wait for the application to be upgraded.

Learn more about our Cis Benchmark Audit For Server Software.