ID CVE-2023-25135
Summary vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL1, and 5.6.9 PL1.
References
Vulnerable Configurations
  • cpe:2.3:a:vbulletin:vbulletin:5.6.8:-:*:*:*:*:*:*
    cpe:2.3:a:vbulletin:vbulletin:5.6.8:-:*:*:*:*:*:*
  • cpe:2.3:a:vbulletin:vbulletin:5.6.9:-:*:*:*:*:*:*
    cpe:2.3:a:vbulletin:vbulletin:5.6.9:-:*:*:*:*:*:*
  • cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:*
    cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 13-02-2023 - 14:55
Published 03-02-2023 - 05:15
Last modified 13-02-2023 - 14:55
Back to Top