9.8
CVSSv3

CVE-2017-17672

Published: 14/12/2017 Updated: 02/01/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In vBulletin up to and including 5.3.x, there is an unauthenticated deserialization vulnerability that leads to arbitrary file deletion and, under certain circumstances, code execution, because of unsafe usage of PHP's unserialize() in vB_Library_Template's cacheTemplates() function, which is a publicly exposed API. This is exploited with the templateidlist parameter to ajax/api/template/cacheTemplates.

Vulnerable Product Search on Vulmon Subscribe to Product

vbulletin vbulletin

vbulletin vbulletin 5.0.0

Exploits

# SSD Advisory – vBulletin cacheTemplates Unauthenticated Remote Arbitrary File Deletion Source: blogssecuriteamcom/indexphp/archives/3573 ## Vulnerability Summary The following advisory describes a unauthenticated deserialization vulnerability that leads to arbitrary delete files and, under certain circumstances, code execution found ...