// For flags

CVE-2023-25135

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL1, and 5.6.9 PL1.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-02-03 CVE Reserved
  • 2023-02-03 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-10 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vbulletin
Search vendor "Vbulletin"
Vbulletin
Search vendor "Vbulletin" for product "Vbulletin"
5.6.7
Search vendor "Vbulletin" for product "Vbulletin" and version "5.6.7"
-
Affected
Vbulletin
Search vendor "Vbulletin"
Vbulletin
Search vendor "Vbulletin" for product "Vbulletin"
5.6.8
Search vendor "Vbulletin" for product "Vbulletin" and version "5.6.8"
-
Affected
Vbulletin
Search vendor "Vbulletin"
Vbulletin
Search vendor "Vbulletin" for product "Vbulletin"
5.6.9
Search vendor "Vbulletin" for product "Vbulletin" and version "5.6.9"
-
Affected