// For flags

CVE-2019-16759

vBulletin PHP Module Remote Code Execution Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

21
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.

vBulletin versiones 5.x hasta 5.5.4, permite la ejecución de comandos remota por medio del parámetro widgetConfig[code] en una petición routestring del archivo ajax/render/widget_php.

The PHP module within vBulletin contains an unspecified vulnerability that allows for remote code execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-23 First Exploit
  • 2019-09-24 CVE Reserved
  • 2019-09-24 CVE Published
  • 2021-11-03 Exploited in Wild
  • 2022-05-03 KEV Due Date
  • 2024-08-05 CVE Updated
  • 2024-08-15 EPSS Updated
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
References (23)
URL Date SRC
https://www.exploit-db.com/exploits/47437 2019-09-30
https://www.exploit-db.com/exploits/47447 2019-09-23
https://github.com/jas502n/CVE-2019-16759 2019-09-26
https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit 2023-05-26
https://github.com/0xdims/CVE-2019-16759 2020-08-16
https://github.com/nako48/CVE-2019-16759 2020-09-02
https://github.com/FarjaalAhmad/CVE-2019-16759 2019-10-12
https://github.com/r00tpgp/http-vuln-CVE-2019-16759 2019-09-26
https://github.com/fxp0-4tx/CVE-2019-16759 2020-09-06
https://github.com/sunian19/CVE-2019-16759 2020-08-24
https://github.com/polar1s7/CVE-2019-16759-bypass 2020-08-12
http://packetstormsecurity.com/files/154623/vBulletin-5.x-0-Day-Pre-Auth-Remote-Command-Execution.html 2024-08-05
http://packetstormsecurity.com/files/154648/vBulletin-5.x-Pre-Auth-Remote-Code-Execution.html 2024-08-05
http://packetstormsecurity.com/files/155633/vBulletin-5.5.4-Remote-Command-Execution.html 2024-08-05
http://packetstormsecurity.com/files/158829/vBulletin-5.x-Remote-Code-Execution.html 2024-08-05
http://packetstormsecurity.com/files/158830/vBulletin-5.x-Remote-Code-Execution.html 2024-08-05
http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html 2024-08-05
http://seclists.org/fulldisclosure/2020/Aug/5 2024-08-05
https://arstechnica.com/information-technology/2019/09/public-exploit-code-spawns-mass-attacks-against-high-severity-vbulletin-bug 2024-08-05
https://seclists.org/fulldisclosure/2019/Sep/31 2024-08-05
https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/vbulletin_widgetconfig_rce.rb 2019-09-23
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vbulletin
Search vendor "Vbulletin"
Vbulletin
Search vendor "Vbulletin" for product "Vbulletin"
>= 5.0.0 <= 5.5.4
Search vendor "Vbulletin" for product "Vbulletin" and version " >= 5.0.0 <= 5.5.4"
-
Affected