// For flags

CVE-2023-33941

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in the Plugin for OAuth 2.0 module's OAuth2ProviderApplicationRedirect class in Liferay Portal 7.4.3.41 through 7.4.3.52, and Liferay DXP 7.4 update 41 through 52 allow remote attackers to inject arbitrary web script or HTML via the (1) code, or (2) error parameter.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-05-24 CVE Reserved
  • 2023-05-24 CVE Published
  • 2024-06-25 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Liferay
Search vendor "Liferay"
Digital Experience Platform
Search vendor "Liferay" for product "Digital Experience Platform"
7.4
Search vendor "Liferay" for product "Digital Experience Platform" and version "7.4"
update41
Affected
Liferay
Search vendor "Liferay"
Digital Experience Platform
Search vendor "Liferay" for product "Digital Experience Platform"
7.4
Search vendor "Liferay" for product "Digital Experience Platform" and version "7.4"
update52
Affected
Liferay
Search vendor "Liferay"
Liferay Portal
Search vendor "Liferay" for product "Liferay Portal"
>= 7.4.3.31 <= 7.4.3.52
Search vendor "Liferay" for product "Liferay Portal" and version " >= 7.4.3.31 <= 7.4.3.52"
-
Affected