Lucene search

K
cve[email protected]CVE-2021-29040
HistoryMay 16, 2021 - 4:15 p.m.

CVE-2021-29040

2021-05-1616:15:07
CWE-209
web.nvd.nist.gov
64
cve-2021-29040
liferay portal
liferay dxp
json web services
security vulnerability
information security

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.4%

The JSON web services in Liferay Portal 7.3.4 and earlier, and Liferay DXP 7.0 before fix pack 97, 7.1 before fix pack 20 and 7.2 before fix pack 10 may provide overly verbose error messages, which allows remote attackers to use the contents of error messages to help launch another, more focused attacks via crafted inputs.

Affected configurations

NVD
Node
liferaydxpRange<7.0
OR
liferaydxpMatch7.0-
OR
liferaydxpMatch7.0fix_pack_13
OR
liferaydxpMatch7.0fix_pack_14
OR
liferaydxpMatch7.0fix_pack_24
OR
liferaydxpMatch7.0fix_pack_25
OR
liferaydxpMatch7.0fix_pack_26
OR
liferaydxpMatch7.0fix_pack_27
OR
liferaydxpMatch7.0fix_pack_28
OR
liferaydxpMatch7.0fix_pack_3\+
OR
liferaydxpMatch7.0fix_pack_30
OR
liferaydxpMatch7.0fix_pack_33
OR
liferaydxpMatch7.0fix_pack_35
OR
liferaydxpMatch7.0fix_pack_36
OR
liferaydxpMatch7.0fix_pack_39
OR
liferaydxpMatch7.0fix_pack_40
OR
liferaydxpMatch7.0fix_pack_41
OR
liferaydxpMatch7.0fix_pack_42
OR
liferaydxpMatch7.0fix_pack_43
OR
liferaydxpMatch7.0fix_pack_44
OR
liferaydxpMatch7.0fix_pack_45
OR
liferaydxpMatch7.0fix_pack_46
OR
liferaydxpMatch7.0fix_pack_47
OR
liferaydxpMatch7.0fix_pack_48
OR
liferaydxpMatch7.0fix_pack_49
OR
liferaydxpMatch7.0fix_pack_50
OR
liferaydxpMatch7.0fix_pack_51
OR
liferaydxpMatch7.0fix_pack_52
OR
liferaydxpMatch7.0fix_pack_53
OR
liferaydxpMatch7.0fix_pack_54
OR
liferaydxpMatch7.0fix_pack_56
OR
liferaydxpMatch7.0fix_pack_57
OR
liferaydxpMatch7.0fix_pack_58
OR
liferaydxpMatch7.0fix_pack_59
OR
liferaydxpMatch7.0fix_pack_60
OR
liferaydxpMatch7.0fix_pack_61
OR
liferaydxpMatch7.0fix_pack_64
OR
liferaydxpMatch7.0fix_pack_65
OR
liferaydxpMatch7.0fix_pack_66
OR
liferaydxpMatch7.0fix_pack_67
OR
liferaydxpMatch7.0fix_pack_68
OR
liferaydxpMatch7.0fix_pack_69
OR
liferaydxpMatch7.0fix_pack_70
OR
liferaydxpMatch7.0fix_pack_71
OR
liferaydxpMatch7.0fix_pack_72
OR
liferaydxpMatch7.0fix_pack_73
OR
liferaydxpMatch7.0fix_pack_75
OR
liferaydxpMatch7.0fix_pack_76
OR
liferaydxpMatch7.0fix_pack_78
OR
liferaydxpMatch7.0fix_pack_79
OR
liferaydxpMatch7.0fix_pack_80
OR
liferaydxpMatch7.0fix_pack_81
OR
liferaydxpMatch7.0fix_pack_82
OR
liferaydxpMatch7.0fix_pack_83
OR
liferaydxpMatch7.0fix_pack_84
OR
liferaydxpMatch7.0fix_pack_85
OR
liferaydxpMatch7.0fix_pack_86
OR
liferaydxpMatch7.0fix_pack_87
OR
liferaydxpMatch7.0fix_pack_88
OR
liferaydxpMatch7.0fix_pack_89
OR
liferaydxpMatch7.0fix_pack_90
OR
liferaydxpMatch7.0fix_pack_91
OR
liferaydxpMatch7.0fix_pack_92
OR
liferaydxpMatch7.0fix_pack_93
OR
liferaydxpMatch7.0fix_pack_94
OR
liferaydxpMatch7.0fix_pack_95
OR
liferaydxpMatch7.0fix_pack_96
OR
liferaydxpMatch7.1-
OR
liferaydxpMatch7.1fix_pack_1
OR
liferaydxpMatch7.1fix_pack_10
OR
liferaydxpMatch7.1fix_pack_11
OR
liferaydxpMatch7.1fix_pack_12
OR
liferaydxpMatch7.1fix_pack_13
OR
liferaydxpMatch7.1fix_pack_14
OR
liferaydxpMatch7.1fix_pack_15
OR
liferaydxpMatch7.1fix_pack_16
OR
liferaydxpMatch7.1fix_pack_17
OR
liferaydxpMatch7.1fix_pack_18
OR
liferaydxpMatch7.1fix_pack_19
OR
liferaydxpMatch7.1fix_pack_2
OR
liferaydxpMatch7.1fix_pack_3
OR
liferaydxpMatch7.1fix_pack_4
OR
liferaydxpMatch7.1fix_pack_5
OR
liferaydxpMatch7.1fix_pack_6
OR
liferaydxpMatch7.1fix_pack_7
OR
liferaydxpMatch7.1fix_pack_8
OR
liferaydxpMatch7.1fix_pack_9
OR
liferaydxpMatch7.2-
OR
liferaydxpMatch7.2fix_pack_1
OR
liferaydxpMatch7.2fix_pack_2
OR
liferaydxpMatch7.2fix_pack_3
OR
liferaydxpMatch7.2fix_pack_4
OR
liferaydxpMatch7.2fix_pack_5
OR
liferaydxpMatch7.2fix_pack_6
OR
liferaydxpMatch7.2fix_pack_7
OR
liferaydxpMatch7.2fix_pack_8
OR
liferaydxpMatch7.2fix_pack_9
OR
liferayliferay_portalRange7.3.4

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.4%

Related for CVE-2021-29040