#VU4352 SQL injection in Revive Adserver


Published: 2017-01-12 | Updated: 2017-03-11

Vulnerability identifier: #VU4352

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-7149

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Revive Adserver
Web applications / Other software

Vendor: OpenX Source

Description
The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to the XML-RPC script using the "what" parameter and view, add, modify or delete information in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability was being actively exploited.

Mitigation
Update to version 3.0.2.

Vulnerable software versions

Revive Adserver: 3.0.0 - 3.0.1


External links
http://www.revive-adserver.com/security/revive-sa-2013-001/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability