CSRF in Liferay Portal



Published: 2024-10-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-26273
CWE-ID CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Liferay Enterprise Portal
Web applications / CMS

Liferay DXP
Web applications / CMS

Vendor Liferay

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU99283

Risk: Medium

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26273

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the content page editor. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website and change user passwords, shut down the server, execute arbitrary code in the scripting console, and perform other administrative actions via the _com_liferay_commerce_catalog_web_internal_portlet_CommerceCatalogsPortlet_redirect parameter.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Liferay Enterprise Portal: 7.4.0 - 7.4.13 u86

Liferay DXP: before 2024.Q1.1

CPE2.3 External links

http://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/CVE-2024-26273


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###