RULE(RULE ID:324111)

Rule General Information
Release Date: 2020-01-19
Rule Name: vBulletin 3.6.x to 4.2.2/4.2.3 Forumrunner 'request.php' SQL Injection Vulnerability (CVE-2016-6195)
Severity:
CVE ID:
Rule Protection Details
Description: SQL injection vulnerability in forumrunner/includes/moderation.php in vBulletin before 4.2.2 Patch Level 5 and 4.2.3 before Patch Level 1 allows remote attackers to execute arbitrary SQL commands via the postids parameter to forumrunner/request.php, as exploited in the wild in July 2016.
Impact: An attacker can inject arbitrary sql commands to view or change the database of the target by exploiting the vulnerability successfully.
Affected OS: Windows, Linux, Others
Reference: SecurityFocusBID:92687
http://www.vbulletin.org/forum/showthread.php?t=322848
https://enumerated.wordpress.com/2016/07/11/1/
https://github.com/drewlong/vbully
Solutions
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.