Executive Summary

Informations
Name CVE-2023-25135 First vendor Publication 2023-02-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL1, and 5.6.9 PL1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Sources (Detail)

Source Url
MISC https://forum.vbulletin.com/forum/vbulletin-announcements/vbulletin-announcem...
https://www.ambionics.io/blog/vbulletin-unserializable-but-unreachable

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-02-13 17:27:18
  • Multiple Updates
2023-02-04 02:14:38
  • Multiple Updates
2023-02-04 02:14:37
  • Multiple Updates
2023-02-03 17:27:15
  • Multiple Updates
2023-02-03 09:27:16
  • First insertion