vBulletin 5 pre-auth 0day RCE exploit - [100% Working - Free Download]

hacxx

Забанен
19 Июл 2020
5
0


Info: - The tool below is able to encode a live exploit that can be used against vBulletin 5 sites. The user is able to execute php code into the any unpatched vBulletin 5.

Site vulnerable example:
Код:
https://pitmaster.amazingribs.com
List of vBulletin 5 sites:
Код:
https://trends.builtwith.com/websitelist/vBulletin-5.x
Download 1:

Download 2: