Multiple vulnerabilities in Liferay Portal



Published: 2021-05-11
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-29047
CVE-2021-29048
CVE-2021-29046
CWE-ID CWE-693
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Liferay Enterprise Portal
Web applications / CMS

Vendor Liferay

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Protection Mechanism Failure

EUVDB-ID: #VU53058

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29047

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to incorrect SimpleCaptcha implementation, which does not invalidate CAPTCHA answers after they were used. A remote attacker can reuse the same CAPTCHA answers, bypass SimpleCaptcha protection and repeatedly perform actions with the web application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Liferay Enterprise Portal: 7.3.4 ga5 - 7.3.5 ga6

External links

http://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/120743467


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU53059

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29048

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Layout module's administration page, when processing data passed via the "_com_liferay_layout_admin_web_portlet_GroupPagesPortlet_name" parameter (Site page name). A remote user can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Liferay Enterprise Portal: 7.3.4 ga5 - 7.3.5 ga6

External links

http://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/120743601


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stored cross-site scripting

EUVDB-ID: #VU53060

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29046

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data the Asset module's category selector input field ("_com_liferay_asset_categories_admin_web_portlet_AssetCategoriesAdminPortlet_title" parameter). A remote user can inject a malicious script into the category name and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Liferay Enterprise Portal: 7.3.5 ga6

External links

http://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/120743501


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###