CVE-2020-17496

vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-12 14:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-17496

Mitre link : CVE-2020-17496

CVE.ORG link : CVE-2020-17496


JSON object : View

Products Affected

vbulletin

  • vbulletin
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')