#VU5836 SQL injection in vBulletin


Published: 2020-03-18 | Updated: 2020-04-07

Vulnerability identifier: #VU5836

Vulnerability risk: Critical

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-6195

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
vBulletin
Web applications / Forum & blogging software

Vendor: vBulletin

Description
The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data in "postids" parameter  within "forumrunner/includes/moderation.php" script. A remote attacker can send specially crafted HTTP request vulnerable script and execute arbitrary SQL commands in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Install update from vendor's website:
http://members.vbulletin.com/patches.php

Vulnerable software versions

vBulletin: 4.1 - 4.2.3 Patch Level 1


External links
http://www.vbulletin.org/forum/showthread.php?t=322848


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability