Lucene search

K
cveHackeroneCVE-2019-5434
HistoryMay 06, 2019 - 5:29 p.m.

CVE-2019-5434

2019-05-0617:29:00
CWE-502
hackerone
web.nvd.nist.gov
69
cve-2019-5434
xml-rpc
revive adserver
unserialize()
php
injection attacks

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.289

Percentile

96.9%

An attacker could send a specifically crafted payload to the XML-RPC invocation script and trigger the unserialize() call on the “what” parameter in the “openads.spc” RPC method. Such vulnerability could be used to perform various types of attacks, e.g. exploit serialize-related PHP vulnerabilities or PHP object injection. It is possible, although unconfirmed, that the vulnerability has been used by some attackers in order to gain access to some Revive Adserver instances and deliver malware through them to third party websites. This vulnerability was addressed in version 4.2.0.

Affected configurations

Nvd
Vulners
Node
revive-sasrevive_adserverRange<4.2.0
VendorProductVersionCPE
revive-sasrevive_adserver*cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Revive Adserver",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed version v4.2.0"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.289

Percentile

96.9%