Known Exploited Vulnerability
9.8
CRITICAL
CVE-2019-16759
vBulletin PHP Module Remote Code Execution Vulnera - [Actively Exploited]
Description

vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.

INFO

Published Date :

Sept. 24, 2019, 10:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The PHP module within vBulletin contains an unspecified vulnerability that allows for remote code execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-16759 has a 57 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16759 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vbulletin vbulletin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16759.

URL Resource
http://packetstormsecurity.com/files/154623/vBulletin-5.x-0-Day-Pre-Auth-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154648/vBulletin-5.x-Pre-Auth-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155633/vBulletin-5.5.4-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/158829/vBulletin-5.x-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/158830/vBulletin-5.x-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Aug/5 Exploit Mailing List Third Party Advisory
https://arstechnica.com/information-technology/2019/09/public-exploit-code-spawns-mass-attacks-against-high-severity-vbulletin-bug/ Exploit Press/Media Coverage Third Party Advisory
https://seclists.org/fulldisclosure/2019/Sep/31 Exploit Mailing List Third Party Advisory
https://www.theregister.co.uk/2019/09/24/vbulletin_vbug_zeroday/ Press/Media Coverage Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An open source CTF challenge for practicing insecure deserialization in PHP

PHP CSS

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2024, 5:02 p.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 1 week, 6 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16759 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16759 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-94
  • Modified Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/154623/vBulletin-5.x-0-Day-Pre-Auth-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/154623/vBulletin-5.x-0-Day-Pre-Auth-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/154648/vBulletin-5.x-Pre-Auth-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/154648/vBulletin-5.x-Pre-Auth-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155633/vBulletin-5.5.4-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/155633/vBulletin-5.5.4-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158829/vBulletin-5.x-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158829/vBulletin-5.x-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158830/vBulletin-5.x-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158830/vBulletin-5.x-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Aug/5 No Types Assigned http://seclists.org/fulldisclosure/2020/Aug/5 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://arstechnica.com/information-technology/2019/09/public-exploit-code-spawns-mass-attacks-against-high-severity-vbulletin-bug/ No Types Assigned https://arstechnica.com/information-technology/2019/09/public-exploit-code-spawns-mass-attacks-against-high-severity-vbulletin-bug/ Exploit, Press/Media Coverage, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Aug/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158829/vBulletin-5.x-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/158830/vBulletin-5.x-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155633/vBulletin-5.5.4-Remote-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154648/vBulletin-5.x-Pre-Auth-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154623/vBulletin-5.x-0-Day-Pre-Auth-Remote-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added Reference https://arstechnica.com/information-technology/2019/09/public-exploit-code-spawns-mass-attacks-against-high-severity-vbulletin-bug/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://seclists.org/fulldisclosure/2019/Sep/31 No Types Assigned https://seclists.org/fulldisclosure/2019/Sep/31 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.theregister.co.uk/2019/09/24/vbulletin_vbug_zeroday/ No Types Assigned https://www.theregister.co.uk/2019/09/24/vbulletin_vbug_zeroday/ Press/Media Coverage, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.5.4
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.theregister.co.uk/2019/09/24/vbulletin_vbug_zeroday/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16759 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16759 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.51 }} -0.00%

score

0.99987

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability