A reflected XSS vulnerability has been discovered in the publicly accessible afr.php delivery script of Revive Adserver <= 5.0.3 by Jacopo Tediosi. There are currently no known exploits: the session identifier cannot be accessed as it is stored in an http-only cookie as of v3.2.2. On older versions, however, under specific circumstances, it could be possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script was printed back without proper escaping in a JavaScript context, allowing an attacker to execute arbitrary JS code on the browser of the victim.
References
Link Resource
https://hackerone.com/reports/775693 Exploit Patch Third Party Advisory
https://www.revive-adserver.com/security/revive-sa-2020-001/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2020-02-04T19:08:57

Updated: 2020-02-04T19:08:57

Reserved: 2020-01-28T00:00:00


Link: CVE-2020-8115

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-04T20:15:13.213

Modified: 2020-02-11T13:40:18.687


Link: CVE-2020-8115

JSON object: View

cve-icon Redhat Information

No data.

CWE