7.5
CVSSv2

CVE-2019-5434

Published: 06/05/2019 Updated: 09/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An attacker could send a specifically crafted payload to the XML-RPC invocation script and trigger the unserialize() call on the "what" parameter in the "openads.spc" RPC method. Such vulnerability could be used to perform various types of attacks, e.g. exploit serialize-related PHP vulnerabilities or PHP object injection. It is possible, although unconfirmed, that the vulnerability has been used by some attackers in order to gain access to some Revive Adserver instances and deliver malware through them to third party websites. This vulnerability was addressed in version 4.2.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

revive-sas revive adserver

Exploits

# Exploit Title: Revive Adserver 42 - Remote Code Execution # Google Dork: "inurl:www/delivery filetype:php" # Exploit Author: crlf # Vendor Homepage: wwwrevive-adservercom/ # Software Link: wwwrevive-adservercom/download/archive/ # Version: 41x <= 42 RC1 # Tested on: *nix # CVE : CVE-2019-5434 # Сontains syntax error fo ...
Revive Adserver version 42 suffers from a code execution vulnerability ...