Revive Adserver before 3.2.3 suffers from Persistent XSS. A vector for persistent XSS attacks via the Revive Adserver user interface exists, requiring a trusted (non-admin) account. The website name wasn't properly escaped when displayed in the campaign-zone.php script.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2017-03-28T02:46:00

Updated: 2017-03-28T02:57:01

Reserved: 2016-10-31T00:00:00


Link: CVE-2016-9130

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-03-28T02:59:00.557

Modified: 2019-10-09T23:20:19.507


Link: CVE-2016-9130

JSON object: View

cve-icon Redhat Information

No data.

CWE