Lucene search

K
cve[email protected]CVE-2021-33333
HistoryAug 03, 2021 - 9:15 p.m.

CVE-2021-33333

2021-08-0321:15:08
CWE-276
web.nvd.nist.gov
56
6
cve-2021-33333
liferay portal
liferay dxp
workflow module
user permission
remote authenticated users
crafted urls
information security

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

The Portal Workflow module in Liferay Portal 7.3.2 and earlier, and Liferay DXP 7.0 before fix pack 93, 7.1 before fix pack 19 and 7.2 before fix pack 6, does not properly check user permission, which allows remote authenticated users to view and delete workflow submissions via crafted URLs.

Affected configurations

NVD
Node
liferaydxpMatch7.0-
OR
liferaydxpMatch7.0fix_pack_13
OR
liferaydxpMatch7.0fix_pack_14
OR
liferaydxpMatch7.0fix_pack_24
OR
liferaydxpMatch7.0fix_pack_25
OR
liferaydxpMatch7.0fix_pack_26
OR
liferaydxpMatch7.0fix_pack_27
OR
liferaydxpMatch7.0fix_pack_28
OR
liferaydxpMatch7.0fix_pack_3\+
OR
liferaydxpMatch7.0fix_pack_30
OR
liferaydxpMatch7.0fix_pack_33
OR
liferaydxpMatch7.0fix_pack_35
OR
liferaydxpMatch7.0fix_pack_36
OR
liferaydxpMatch7.0fix_pack_39
OR
liferaydxpMatch7.0fix_pack_40
OR
liferaydxpMatch7.0fix_pack_41
OR
liferaydxpMatch7.0fix_pack_42
OR
liferaydxpMatch7.0fix_pack_43
OR
liferaydxpMatch7.0fix_pack_44
OR
liferaydxpMatch7.0fix_pack_45
OR
liferaydxpMatch7.0fix_pack_46
OR
liferaydxpMatch7.0fix_pack_47
OR
liferaydxpMatch7.0fix_pack_48
OR
liferaydxpMatch7.0fix_pack_49
OR
liferaydxpMatch7.0fix_pack_50
OR
liferaydxpMatch7.0fix_pack_51
OR
liferaydxpMatch7.0fix_pack_52
OR
liferaydxpMatch7.0fix_pack_53
OR
liferaydxpMatch7.0fix_pack_54
OR
liferaydxpMatch7.0fix_pack_56
OR
liferaydxpMatch7.0fix_pack_57
OR
liferaydxpMatch7.0fix_pack_58
OR
liferaydxpMatch7.0fix_pack_59
OR
liferaydxpMatch7.0fix_pack_60
OR
liferaydxpMatch7.0fix_pack_61
OR
liferaydxpMatch7.0fix_pack_64
OR
liferaydxpMatch7.0fix_pack_65
OR
liferaydxpMatch7.0fix_pack_66
OR
liferaydxpMatch7.0fix_pack_67
OR
liferaydxpMatch7.0fix_pack_68
OR
liferaydxpMatch7.0fix_pack_69
OR
liferaydxpMatch7.0fix_pack_70
OR
liferaydxpMatch7.0fix_pack_71
OR
liferaydxpMatch7.0fix_pack_72
OR
liferaydxpMatch7.0fix_pack_73
OR
liferaydxpMatch7.0fix_pack_75
OR
liferaydxpMatch7.0fix_pack_76
OR
liferaydxpMatch7.0fix_pack_78
OR
liferaydxpMatch7.0fix_pack_79
OR
liferaydxpMatch7.0fix_pack_80
OR
liferaydxpMatch7.0fix_pack_81
OR
liferaydxpMatch7.0fix_pack_82
OR
liferaydxpMatch7.0fix_pack_83
OR
liferaydxpMatch7.0fix_pack_84
OR
liferaydxpMatch7.0fix_pack_85
OR
liferaydxpMatch7.0fix_pack_86
OR
liferaydxpMatch7.0fix_pack_87
OR
liferaydxpMatch7.0fix_pack_88
OR
liferaydxpMatch7.0fix_pack_89
OR
liferaydxpMatch7.0fix_pack_90
OR
liferaydxpMatch7.0fix_pack_91
OR
liferaydxpMatch7.0fix_pack_92
OR
liferaydxpMatch7.1-
OR
liferaydxpMatch7.1fix_pack_1
OR
liferaydxpMatch7.1fix_pack_10
OR
liferaydxpMatch7.1fix_pack_11
OR
liferaydxpMatch7.1fix_pack_12
OR
liferaydxpMatch7.1fix_pack_13
OR
liferaydxpMatch7.1fix_pack_14
OR
liferaydxpMatch7.1fix_pack_15
OR
liferaydxpMatch7.1fix_pack_16
OR
liferaydxpMatch7.1fix_pack_17
OR
liferaydxpMatch7.1fix_pack_18
OR
liferaydxpMatch7.1fix_pack_2
OR
liferaydxpMatch7.1fix_pack_3
OR
liferaydxpMatch7.1fix_pack_4
OR
liferaydxpMatch7.1fix_pack_5
OR
liferaydxpMatch7.1fix_pack_6
OR
liferaydxpMatch7.1fix_pack_7
OR
liferaydxpMatch7.1fix_pack_8
OR
liferaydxpMatch7.1fix_pack_9
OR
liferaydxpMatch7.2-
OR
liferaydxpMatch7.2fix_pack_1
OR
liferaydxpMatch7.2fix_pack_2
OR
liferaydxpMatch7.2fix_pack_3
OR
liferaydxpMatch7.2fix_pack_4
OR
liferaydxpMatch7.2fix_pack_5
OR
liferayliferay_portalRange<7.3.3

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

Related for CVE-2021-33333