SQL Injection in OpenX Source Revive Adserver



Published: 2013-12-20 | Updated: 2017-02-20
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-7149
CWE-ID CWE-89
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Revive Adserver
Web applications / Other software

Vendor OpenX Source

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) SQL injection

EUVDB-ID: #VU4352

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-7149

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to the XML-RPC script using the "what" parameter and view, add, modify or delete information in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability was being actively exploited.

Mitigation

Update to version 3.0.2.

Vulnerable software versions

Revive Adserver: 3.0.0 - 3.0.1

External links

http://www.revive-adserver.com/security/revive-sa-2013-001/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###