Description

MyBB is a free and open source forum software. In affected versions the Admin CP's Settings management module does not validate setting types correctly on insertion and update, making it possible to add settings of supported type `php` with PHP code, executed on on _Change Settings_ pages. This results in a Remote Code Execution (RCE) vulnerability. The vulnerable module requires Admin CP access with the `Can manage settings?` permission. MyBB's Settings module, which allows administrators to add, edit, and delete non-default settings, stores setting data in an options code string ($options_code; mybb_settings.optionscode database column) that identifies the setting type and its options, separated by a new line character (\n). In MyBB 1.2.0, support for setting type php was added, for which the remaining part of the options code is PHP code executed on Change Settings pages (reserved for plugins and internal use). MyBB 1.8.30 resolves this issue. There are no known workarounds.

INFO

Published Date :

March 9, 2022, 10:15 p.m.

Last Modified :

Sept. 30, 2022, 1:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2022-24734 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mybb mybb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24734.

URL Resource
http://packetstormsecurity.com/files/167082/MyBB-1.8.29-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167333/MyBB-Admin-Control-Remote-Code-Execution.html Exploit Third Party Advisory
https://github.com/mybb/mybb/commit/92012b9831b330714b9f9b4646a98784113489c1 Patch Third Party Advisory
https://github.com/mybb/mybb/security/advisories/GHSA-876v-gwgh-w57f Patch Third Party Advisory
https://mybb.com/versions/1.8.30/ Release Notes Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-503/ Third Party Advisory VDB Entry Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 4 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 2 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months, 1 week ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 1 fork 1 watcher
Born at : Aug. 11, 2022, 4:35 p.m. This repo has been linked 9 different CVEs too.

MyBB 1.8.29 - Remote Code Execution

Python

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : May 15, 2022, 7:18 p.m. This repo has been linked 1 different CVEs too.

CVE-2022-24734 PoC

Python

Updated: 1 month, 2 weeks ago
47 stars 9 fork 9 watcher
Born at : May 8, 2022, 3:20 p.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 3 weeks, 2 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167082/MyBB-1.8.29-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/167082/MyBB-1.8.29-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/167333/MyBB-Admin-Control-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/167333/MyBB-Admin-Control-Remote-Code-Execution.html Exploit, Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-503/ Vendor Advisory https://www.zerodayinitiative.com/advisories/ZDI-22-503/ Third Party Advisory, VDB Entry, Vendor Advisory
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167333/MyBB-Admin-Control-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167082/MyBB-1.8.29-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 12, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/mybb/mybb/commit/92012b9831b330714b9f9b4646a98784113489c1 No Types Assigned https://github.com/mybb/mybb/commit/92012b9831b330714b9f9b4646a98784113489c1 Patch, Third Party Advisory
    Changed Reference Type https://github.com/mybb/mybb/security/advisories/GHSA-876v-gwgh-w57f No Types Assigned https://github.com/mybb/mybb/security/advisories/GHSA-876v-gwgh-w57f Patch, Third Party Advisory
    Changed Reference Type https://mybb.com/versions/1.8.30/ No Types Assigned https://mybb.com/versions/1.8.30/ Release Notes, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-503/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-503/ Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (excluding) 1.8.30
  • CVE Modified by [email protected]

    Mar. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-503/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24734 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24734 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

25.72 }} 5.71%

score

0.96791

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability