Revive Adserver before v5.2.0 is vulnerable to a reflected XSS vulnerability in the `status` parameter of campaign-zone-zones.php. An attacker could trick a user with access to the user interface of a Revive Adserver instance into clicking on a specifically crafted URL and execute injected JavaScript code.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2021-03-25T19:40:41

Updated: 2021-03-25T19:40:41

Reserved: 2021-01-06T00:00:00


Link: CVE-2021-22888

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-25T20:15:12.507

Modified: 2021-03-27T02:44:16.250


Link: CVE-2021-22888

JSON object: View

cve-icon Redhat Information

No data.

CWE