Rapid7 Vulnerability & Exploit Database

vBulletin /ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection

Back to Search

vBulletin /ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection

Disclosed
03/12/2020
Created
06/02/2020

Description

This module exploits a SQL injection vulnerability found in vBulletin 5.6.1 and earlier This module uses the getIndexableContent vulnerability to reset the administrators password, it then uses the administrators login information to achieve RCE on the target. This module has been tested successfully on VBulletin Version 5.6.1 on Ubuntu Linux distribution.

Author(s)

  • Charles Fol <folcharles@gmail.com>
  • Zenofex <zenofex@exploitee.rs>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/vbulletin_getindexablecontent
msf exploit(vbulletin_getindexablecontent) > show targets
    ...targets...
msf exploit(vbulletin_getindexablecontent) > set TARGET < target-id >
msf exploit(vbulletin_getindexablecontent) > show options
    ...show and set options...
msf exploit(vbulletin_getindexablecontent) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;