exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Revive Adserver 5.1.0 Cross Site Scripting

Revive Adserver 5.1.0 Cross Site Scripting
Posted Jan 27, 2021
Authored by Matteo Beccati

Revive Adserver versions 5.1.0 and below suffer from multiple reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2021-22874, CVE-2021-22875
SHA-256 | 190f88d88bd59a6e458fe50325d73d4011e9b7ef2b33f6962a495f46bb142f9a

Revive Adserver 5.1.0 Cross Site Scripting

Change Mirror Download
========================================================================
Revive Adserver Security Advisory REVIVE-SA-2021-002
------------------------------------------------------------------------
https://www.revive-adserver.com/security/revive-sa-2021-002
------------------------------------------------------------------------
CVE-IDs: CVE-2021-22874, CVE-2021-22875
Date: 2020-01-26
Risk Level: Low
Applications affected: Revive Adserver
Versions affected: <= 5.1.0
Versions not affected: >= 5.1.1
Website: https://www.revive-adserver.com/
========================================================================


========================================================================
Vulnerability 1 - Reflected XSS
========================================================================
Vulnerability Type: Improper Neutralization of Input During Web Page
Generation ('Cross-site Scripting') [CWE-79]
CVE-ID: CVE-2021-22874
CVSS Base Score: 4.3
CVSSv3.1 Vector: AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
CVSS Impact Subscore: 1.4
CVSS Exploitability Subscore: 2.8
========================================================================

Description
-----------
Security researcher Alexey Solovyev (solov9ev) has discovered a
reflected XSS vulnerability in userlog-index.php. An attacker could
trick a user with access to the user interface of a Revive Adserver
instance into clicking on a specifically crafted URL and execute
injected JavaScript code.


Details
-------
The period_preset parameter was not fully escaped in userlog-index.php
(and possibly other scripts) when printed it in a JavaScript context,
allowing an attacker to work around the existing escaping with the
injection of a closing </script> tag. That allows to append other
malicious HTML and/or JavaScript code. What could be injected is limited
by the existing escaping and the session cookie cannot be accessed or
stolen via JavaScript.

References
----------
https://hackerone.com/reports/1083231
https://github.com/revive-adserver/revive-adserver/commit/e2a67ce8
https://cwe.mitre.org/data/definitions/79.html



========================================================================
Vulnerability 2 - Reflected XSS
========================================================================
Vulnerability Type: Improper Neutralization of Input During Web Page
Generation ('Cross-site Scripting') [CWE-79]
CVE-ID: CVE-2021-22875
CVSS Base Score: 4.3
CVSSv3.1 Vector: AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
CVSS Impact Subscore: 1.4
CVSS Exploitability Subscore: 2.8
========================================================================

Description
-----------
Security researcher Alexey Solovyev (solov9ev) has discovered a
reflected XSS vulnerability in stats.php. An attacker could trick a user
with access to the user interface of a Revive Adserver instance into
clicking on a specifically crafted URL and pressing a certain key
combination to execute injected JavaScript code.


Details
-------
The setPerPage parameter was not fully escaped in stats.php (and
possibly other scripts) when printed it in an HTML attribute, allowing
an attacker to work around the existing escaping and to inject other
HTML attributes. The published exploit requires the victim to press a
complex combination of keys to execute JavaScript code injected as
onclick attribute of a hidden form field. Again, the session cookie
cannot be accessed or stolen via JavaScript.



References
----------
https://hackerone.com/reports/1083376
https://github.com/revive-adserver/revive-adserver/commit/6f46076a
https://cwe.mitre.org/data/definitions/79.html


========================================================================
Solution
========================================================================

We strongly advise people to upgrade to the most recent 5.1.1 version of
Revive Adserver.


========================================================================
Contact Information
========================================================================

The security contact for Revive Adserver can be reached at:
<security AT revive-adserver DOT com>.

Please review https://www.revive-adserver.com/security/ before doing so.


--
Matteo Beccati
On behalf of the Revive Adserver Team
https://www.revive-adserver.com/









Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close