Vanilla Forums Header Injection Remote Code Execution

high Nessus Plugin ID 104659

Synopsis

Vanilla Forums contains a flaw that may allow a remote attacker to obtain sensitive information via password reset request.

Description

The from method in library/core/class.email.php in Vanilla Forums before 2.3.1 allows remote attackers to spoof the email domain in sent messages and potentially obtain sensitive information via a crafted HTTP Host header, as demonstrated by a password reset request.

Solution

Upgrade to Vanilla 2.3.1 or later.

See Also

http://www.nessus.org/u?fcce1c82

http://www.nessus.org/u?879a187f

Plugin Details

Severity: High

ID: 104659

File Name: vanilla_host_injection.nasl

Version: 1.5

Type: remote

Family: CGI abuses

Published: 11/17/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2016-10073

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

Required KB Items: installed_sw/Vanilla Forums

Exploit Available: true

Exploit Ease: No exploit is required

Vulnerability Publication Date: 5/11/2017

Reference Information

CVE: CVE-2016-10073