VDB-82920 · BID 15068 · SA17174

versatileBulletinBoard Search For Posts sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in versatileBulletinBoard (Forum Software) (unknown version). Affected is an unknown code block of the component Search For Posts. The manipulation with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 10/10/2005 by rgod (Website). The advisory is shared for download at rgod.altervista.org. It is possible to launch the attack remotely. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1505.

After even before and not, there has been an exploit disclosed. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entries are available at 26603, 26602, 26601 and 82917.

Productinfo

Type

Name

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/10/2005 🔍
10/10/2005 +0 days 🔍
10/11/2005 +0 days 🔍
10/12/2005 +1 days 🔍
10/12/2005 +0 days 🔍
04/27/2016 +3849 days 🔍
10/28/2018 +914 days 🔍

Sourcesinfo

Advisory: rgod.altervista.org
Researcher: rgod
Status: Not defined
SecurityFocus: 15068 - VersatileBulletinBoard Multiple SQL Injection Vulnerabilities
Secunia: 17174 - versatileBulletinBoard Cross-Site Scripting and SQL Injection, Moderately Critical
OSVDB: 19966 - versatileBulletinBoard (vBB) Search For Posts Feature SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/27/2016 17:24
Updated: 10/28/2018 08:15
Changes: 04/27/2016 17:24 (44), 10/28/2018 08:15 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!