Lucene search

K
cvelistHackeroneCVELIST:CVE-2019-5434
HistoryMay 06, 2019 - 4:53 p.m.

CVE-2019-5434

2019-05-0616:53:33
CWE-502
hackerone
www.cve.org

9.8 High

AI Score

Confidence

High

0.281 Low

EPSS

Percentile

96.9%

An attacker could send a specifically crafted payload to the XML-RPC invocation script and trigger the unserialize() call on the “what” parameter in the “openads.spc” RPC method. Such vulnerability could be used to perform various types of attacks, e.g. exploit serialize-related PHP vulnerabilities or PHP object injection. It is possible, although unconfirmed, that the vulnerability has been used by some attackers in order to gain access to some Revive Adserver instances and deliver malware through them to third party websites. This vulnerability was addressed in version 4.2.0.

CNA Affected

[
  {
    "product": "Revive Adserver",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed version v4.2.0"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.281 Low

EPSS

Percentile

96.9%