SQL injection vulnerability in the upgrade process for SQL Server in Liferay Portal 7.3.1 through 7.4.3.17, and Liferay DXP 7.3 before update 6, and 7.4 before update 18 allows attackers to execute arbitrary SQL commands via the name of a database table's primary key index. This vulnerability is only exploitable when chained with other attacks. To exploit this vulnerability, the attacker must modify the database and wait for the application to be upgraded.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Liferay

Published: 2023-05-24T15:22:39.081Z

Updated: 2024-08-02T15:54:13.406Z

Reserved: 2023-05-24T02:36:00.164Z

Link: CVE-2023-33945

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-24T16:15:09.760

Modified: 2023-06-02T16:16:26.753

Link: CVE-2023-33945

cve-icon Redhat

No data.