4.3
MEDIUM
CVE-2021-33334
Liferay Portal Forms Permission Bypass
Description

The Dynamic Data Mapping module in Liferay Portal 7.0.0 through 7.3.2, and Liferay DXP 7.0 before fix pack 94, 7.1 before fix pack 19, and 7.2 before fix pack 6, does not properly check user permissions, which allows remote attackers with the forms "Access in Site Administration" permission to view all forms and form entries in a site via the forms section in site administration.

INFO

Published Date :

Aug. 3, 2021, 9:15 p.m.

Last Modified :

Aug. 11, 2021, 5:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-33334 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Liferay liferay_portal
2 Liferay dxp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33334.

URL Resource
https://issues.liferay.com/browse/LPE-17039 Patch Vendor Advisory
https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/120748332 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33334 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33334 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://issues.liferay.com/browse/LPE-17039 No Types Assigned https://issues.liferay.com/browse/LPE-17039 Patch, Vendor Advisory
    Changed Reference Type https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/120748332 No Types Assigned https://portal.liferay.dev/learn/security/known-vulnerabilities/-/asset_publisher/HbL5mxmVrnXW/content/id/120748332 Release Notes, Vendor Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration OR *cpe:2.3:a:liferay:dxp:7.0:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_13:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_14:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_24:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_25:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_26:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_27:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_28:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_3\+:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_30:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_33:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_35:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_36:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_39:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_40:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_41:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_42:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_43:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_44:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_45:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_46:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_47:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_48:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_49:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_50:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_51:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_52:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_53:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_54:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_56:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_57:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_58:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_59:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_60:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_61:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_64:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_65:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_66:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_67:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_68:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_69:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_70:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_71:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_72:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_73:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_75:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_76:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_78:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_79:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_80:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_81:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_82:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_83:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_84:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_85:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_86:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_87:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_88:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_89:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_90:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_91:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_92:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.0:fix_pack_93:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_10:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_11:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_12:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_13:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_14:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_15:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_16:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_17:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_18:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_2:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_3:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_4:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_5:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_6:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_7:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_8:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.1:fix_pack_9:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:* *cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.3.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33334 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33334 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.33395

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability