SQL Injection in vBulletin



Published: 2016-06-15 | Updated: 2017-03-24
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-6195
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
vBulletin
Web applications / Forum & blogging software

Vendor vBulletin

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) SQL injection

EUVDB-ID: #VU5836

Risk: Critical

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-6195

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data in "postids" parameter  within "forumrunner/includes/moderation.php" script. A remote attacker can send specially crafted HTTP request vulnerable script and execute arbitrary SQL commands in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Install update from vendor's website:
http://members.vbulletin.com/patches.php

Vulnerable software versions

vBulletin: 4.1 - 4.2.3 Patch Level 1

External links

http://www.vbulletin.org/forum/showthread.php?t=322848


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###