Rapid7 Vulnerability & Exploit Database

vBulletin 5.x /ajax/render/widget_tabbedcontainer_tab_panel PHP remote code execution.

Back to Search

vBulletin 5.x /ajax/render/widget_tabbedcontainer_tab_panel PHP remote code execution.

Disclosed
08/09/2020
Created
08/13/2020

Description

This module exploits a logic bug within the template rendering code in vBulletin 5.x. The module uses the vBulletin template rendering functionality to render the 'widget_tabbedcontainer_tab_panel' template while also providing the 'widget_php' argument. This causes the former template to load the latter bypassing filters originally put in place to address 'CVE-2019-16759'. This also allows the exploit to reach an eval call with user input allowing the module to achieve PHP remote code execution on the target. This module has been tested successfully on vBulletin version 5.6.2 on Ubuntu Linux.

Author(s)

  • Zenofex <zenofex@exploitee.rs>

Platform

PHP,Unix,Windows

Architectures

cmd, php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/vbulletin_widget_template_rce
msf exploit(vbulletin_widget_template_rce) > show targets
    ...targets...
msf exploit(vbulletin_widget_template_rce) > set TARGET < target-id >
msf exploit(vbulletin_widget_template_rce) > show options
    ...show and set options...
msf exploit(vbulletin_widget_template_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;