Vulnerability CVE-2017-17672


Published: 2017-12-13   Modified: 2017-12-14

Description:
In vBulletin through 5.3.x, there is an unauthenticated deserialization vulnerability that leads to arbitrary file deletion and, under certain circumstances, code execution, because of unsafe usage of PHP's unserialize() in vB_Library_Template's cacheTemplates() function, which is a publicly exposed API. This is exploited with the templateidlist parameter to ajax/api/template/cacheTemplates.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
vBulletin 5 cacheTemplates Unauthenticated Remote Arbitrary File Deletion
SecuriTeam
19.12.2017

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vbulletin -> Vbulletin 

 References:
https://blogs.securiteam.com/index.php/archives/3573
https://www.exploit-db.com/exploits/43362/

Copyright 2024, cxsecurity.com

 

Back to Top