Zero-day vulnerability in Revive Adserver

SQL injection
CVE-2013-7149

The vulnerability was discovered and reported to Revive Adserver team by Florian Sander.

The vulnerability is considered to be connected with attacks on web site centralpark[.]com and high-traffic site clipconverter[.]cc

Vulnerability details

Advisory: SB2013122002 - SQL Injection in OpenX Source Revive Adserver

Vulnerable component: Revive Adserver

CVE-ID: CVE-2013-7149

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to the XML-RPC script using the "what" parameter and view, add, modify or delete information in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability was being actively exploited.