Revive Adserver before 3.2.3 suffers from Improper Restriction of Excessive Authentication Attempts. The login page of Revive Adserver is vulnerable to password-guessing attacks. An account lockdown feature was considered, but rejected to avoid introducing service disruptions to regular users during such attacks. A random delay has instead been introduced as a countermeasure in case of password failures, along with a system to discourage parallel brute forcing. These systems will effectively allow the valid users to log in to the adserver, even while an attack is in progress.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2017-03-28T02:46:00

Updated: 2017-03-28T02:57:01

Reserved: 2016-10-31T00:00:00


Link: CVE-2016-9124

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-03-28T02:59:00.323

Modified: 2019-10-09T23:20:18.693


Link: CVE-2016-9124

JSON object: View

cve-icon Redhat Information

No data.