CVE-2021-22889

Revive Adserver before v5.2.0 is vulnerable to a reflected XSS vulnerability in the `statsBreakdown` parameter of stats.php (and possibly other scripts) due to single quotes not being escaped. An attacker could trick a user with access to the user interface of a Revive Adserver instance into clicking on a specifically crafted URL and pressing a certain key combination to execute injected JavaScript code.
Configurations

Configuration 1

cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:*

Information

Published : 2021-03-25 08:15

Updated : 2021-03-27 02:46


NVD link : CVE-2021-22889

Mitre link : CVE-2021-22889

Products Affected
No products.
CWE