Response to CVE-2023-26756

Response to CVE-2023-26756

We reject the assertion of a vulnerability in Revive Adserver, as is claimed in CVE-2023-26756. We are convinced our application offers sufficiently powerful tools against brute force attacks. We’ve posted a full response in the Security section of our website.