CVE-2020-7373

vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759. ALSO NOTE: CVE-2020-7373 is a duplicate of CVE-2020-17496. CVE-2020-17496 is the preferred CVE ID to track this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-30 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7373

Mitre link : CVE-2020-7373

CVE.ORG link : CVE-2020-7373


JSON object : View

Products Affected

vbulletin

  • vbulletin
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')