Rapid7 Vulnerability & Exploit Database

vBulletin /ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection

Back to Search

vBulletin /ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection

Disclosed
03/12/2020
Created
06/02/2020

Description

This module exploits a SQL injection vulnerability found in vBulletin 5.x.x to dump the user table information or to dump all of the vBulletin tables (based on the selected options). This module has been tested successfully on VBulletin Version 5.6.1 on Ubuntu Linux.

Author(s)

  • Charles Fol <folcharles@gmail.com>
  • Zenofex <zenofex@exploitee.rs>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/vbulletin_getindexablecontent_sqli
msf auxiliary(vbulletin_getindexablecontent_sqli) > show actions
    ...actions...
msf auxiliary(vbulletin_getindexablecontent_sqli) > set ACTION < action-name >
msf auxiliary(vbulletin_getindexablecontent_sqli) > show options
    ...show and set options...
msf auxiliary(vbulletin_getindexablecontent_sqli) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;