#VU158 SQL injection in Forumrunner add-on in vBulletin


Published: 2016-07-18

Vulnerability identifier: #VU158

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
vBulletin
Web applications / Forum & blogging software

Vendor: vBulletin

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in application’s database.

The vulnerability exists due to insufficient sanitization of input data in clean_gpc() and clean_array_gpc() functions in "/forumrunner/includes/moderation.php" script within in Forumrunner add-on, available by default in vBulletin installation. A remote unauthenticated attacker can tamper with SQL query and execute arbitrary SQL commands in application’s database.

Successful exploitation of this vulnerability will allow an attacker to read and modify records in application’s database and can lead to complete website compromise.

Update: reportedly this vulnerability was used to hack Ubuntu official forms on July 14, 2016.

Mitigation

Install patches, provided by the vendor:

vBulletin 4.2.2 Patch Level 5
vBulletin 4.2.3 Patch Level 1

You can download the patch for your version here: http://members.vbulletin.com/patches.php

Vulnerable software versions

vBulletin: 4.2.2 - 4.2.3


External links
http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4345175-secu...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability