Vulnerability Details : CVE-2020-17496
Public exploit exists!
vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759.
Products affected by CVE-2020-17496
- cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*
CVE-2020-17496 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
vBulletin PHP Module Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
The PHP module within vBulletin contains an unspecified vulnerability that allows for remote code execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. This CVE ID resolves an incomplete patch for CVE-2019-16759.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2020-17496
Added on
2021-11-03
Action due date
2022-05-03
Exploit prediction scoring system (EPSS) score for CVE-2020-17496
97.48%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2020-17496
-
vBulletin 5.x /ajax/render/widget_tabbedcontainer_tab_panel PHP remote code execution.
Disclosure Date: 2020-08-09First seen: 2020-08-12exploit/multi/http/vbulletin_widget_template_rceThis module exploits a logic bug within the template rendering code in vBulletin 5.x. The module uses the vBulletin template rendering functionality to render the 'widget_tabbedcontainer_tab_panel' template while also providing the 'widget_php' argument. This
CVSS scores for CVE-2020-17496
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-17496
-
The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-17496
-
https://forum.vbulletin.com/forum/vbulletin-announcements/vbulletin-announcements_aa/4445227-vbulletin-5-6-0-5-6-1-5-6-2-security-patch
vBulletin 5.6.0, 5.6.1, 5.6.2 Security Patch - vBulletin Community ForumPatch;Vendor Advisory
-
https://cwe.mitre.org/data/definitions/78.html
CWE - CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') (4.0)Technical Description
-
https://blog.exploitee.rs/2020/exploiting-vbulletin-a-tale-of-patch-fail/
Exploitee.rs » Blog Archive » Exploiting vBulletin: “A Tale of a Patch Fail”Exploit;Third Party Advisory
-
https://seclists.org/fulldisclosure/2020/Aug/5
Full Disclosure: Remote Code Execution 0day in vBulletin 5.xExploit;Mailing List;Third Party Advisory
Jump to