Rapid7 Vulnerability & Exploit Database

vBulletin widgetConfig RCE

Back to Search

vBulletin widgetConfig RCE

Disclosed
09/23/2019
Created
12/11/2019

Description

vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring POST request.

Author(s)

  • unknown
  • mekhalleh (RAMELLA Sébastien)

Platform

PHP,Unix,Windows

Architectures

cmd, php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/vbulletin_widgetconfig_rce
msf exploit(vbulletin_widgetconfig_rce) > show targets
    ...targets...
msf exploit(vbulletin_widgetconfig_rce) > set TARGET < target-id >
msf exploit(vbulletin_widgetconfig_rce) > show options
    ...show and set options...
msf exploit(vbulletin_widgetconfig_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;