ID CVE-2019-5433
Summary A user having access to the UI of a Revive Adserver instance could be tricked into clicking on a specifically crafted admin account-switch.php URL that would eventually lead them to another (unsafe) domain, potentially used for stealing credentials or other phishing attacks. This vulnerability was addressed in version 4.2.0.
References
Vulnerable Configurations
  • cpe:2.3:a:revive-adserver:revive_adserver:-:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:-:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:revive-adserver:revive_adserver:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:revive-adserver:revive_adserver:4.1.4:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 09-10-2019 - 23:50)
Impact:
Exploitability:
CWE CWE-601
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
misc
Last major update 09-10-2019 - 23:50
Published 06-05-2019 - 17:29
Last modified 09-10-2019 - 23:50
Back to Top