5.3
MEDIUM
CVE-2024-25146
Liferay Portal Information Disclosure
Description

Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 18, and older unsupported versions returns with different responses depending on whether a site does not exist or if the user does not have permission to access the site, which allows remote attackers to discover the existence of sites by enumerating URLs. This vulnerability occurs if locale.prepend.friendly.url.style=2 and if a custom 404 page is used.

INFO

Published Date :

Feb. 8, 2024, 4:15 a.m.

Last Modified :

Feb. 15, 2024, 4:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-25146 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Liferay liferay_portal
2 Liferay dxp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-25146.

URL Resource
https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25146 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-25146 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-25146 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25146 No Types Assigned https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25146 Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_15:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_16:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_17:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:* *cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:* *cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.4.1
  • CVE Received by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added Description Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 18, and older unsupported versions returns with different responses depending on whether a site does not exist or if the user does not have permission to access the site, which allows remote attackers to discover the existence of sites by enumerating URLs. This vulnerability occurs if locale.prepend.friendly.url.style=2 and if a custom 404 page is used.
    Added Reference Liferay Inc. https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25146 [No types assigned]
    Added CWE Liferay Inc. CWE-204
    Added CVSS V3.1 Liferay Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-25146 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13620

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability