RSS   Vulnerabilities for
'Securesphere web application firewall'
   RSS

2020-01-08
 
CVE-2011-5266

CWE-89
 

 
Imperva SecureSphere Web Application Firewall (WAF) before 12-august-2010 allows SQL injection filter bypass.

 
2014-09-11
 
CVE-2011-4887

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.

 
2011-06-06
 
CVE-2011-0767

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.

 
2010-04-15
 
CVE-2010-1329

CWE-noinfo
 

 
Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.

 

 >>> Vendor: Imperva 5 Products
Securesphere
Securesphere mx management server
Securesphere database firewall
Securesphere web application firewall
Web application firewall


Copyright 2024, cxsecurity.com

 

Back to Top