automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2020-08-12 13:11:25 -05:00
parent 0fea9ab5b8
commit 480bd6a12d
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 60 additions and 0 deletions

View File

@ -80150,6 +80150,66 @@
},
"needs_cleanup": null
},
"exploit_multi/http/vbulletin_widget_template_rce": {
"name": "vBulletin 5.x /ajax/render/widget_tabbedcontainer_tab_panel PHP remote code execution.",
"fullname": "exploit/multi/http/vbulletin_widget_template_rce",
"aliases": [
],
"rank": 600,
"disclosure_date": "2020-08-09",
"type": "exploit",
"author": [
"Zenofex <zenofex@exploitee.rs>"
],
"description": "This module exploits a logic bug within the template rendering code in vBulletin 5.x.\n The module uses the vBulletin template rendering functionality to render the\n 'widget_tabbedcontainer_tab_panel' template while also providing the 'widget_php' argument.\n This causes the former template to load the latter bypassing filters originally put in place\n to address 'CVE-2019-16759'. This also allows the exploit to reach an eval call with user input\n allowing the module to achieve PHP remote code execution on the target. This module has been\n tested successfully on vBulletin version 5.6.2 on Ubuntu Linux.",
"references": [
"URL-https://blog.exploitee.rs/2020/exploiting-vbulletin-a-tale-of-patch-fail/",
"CVE-2020-7373"
],
"platform": "PHP,Unix,Windows",
"arch": "cmd, php",
"rport": 80,
"autofilter_ports": [
80,
8080,
443,
8000,
8888,
8880,
8008,
3000,
8443
],
"autofilter_services": [
"http",
"https"
],
"targets": [
"Meterpreter (PHP In-Memory)",
"Unix (CMD In-Memory)",
"Windows (CMD In-Memory)"
],
"mod_time": "2020-08-12 13:59:25 +0000",
"path": "/modules/exploits/multi/http/vbulletin_widget_template_rce.rb",
"is_install_path": true,
"ref_name": "multi/http/vbulletin_widget_template_rce",
"check": true,
"post_auth": false,
"default_credential": false,
"notes": {
"Stability": [
"crash-safe"
],
"Reliability": [
"repeatable-session"
],
"SideEffects": [
"ioc-in-logs"
]
},
"needs_cleanup": null
},
"exploit_multi/http/vbulletin_widgetconfig_rce": {
"name": "vBulletin widgetConfig RCE",
"fullname": "exploit/multi/http/vbulletin_widgetconfig_rce",