Lucene search

K

Adserver Security Vulnerabilities - 2023

cve
cve

CVE-2023-26756

The login page of Revive Adserver v5.4.1 is vulnerable to brute force attacks. NOTE: The vendor's position is that this is effectively mitigated by rate limits and password-quality features.

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-14 12:15 PM
51
cve
cve

CVE-2023-38040

A reflected XSS vulnerability exists in Revive Adserver 5.4.1 and earlier versions..

6.1CVSS

5.9AI Score

0.001EPSS

2023-09-17 05:15 AM
16