Lucene search

K

Securesphere Security Vulnerabilities

cve
cve

CVE-2018-16660

A command injection vulnerability in PWS in Imperva SecureSphere 13.0.0.10 and 13.1.0.10 Gateway allows an attacker with authenticated access to execute arbitrary OS commands on a vulnerable...

8.8CVSS

8.9AI Score

0.004EPSS

2019-04-25 08:29 PM
21
cve
cve

CVE-2018-5403

Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management...

8.1CVSS

7.5AI Score

0.572EPSS

2019-01-10 10:29 PM
18
cve
cve

CVE-2018-5412

Imperva SecureSphere running v12.0.0.50 is vulnerable to local arbitrary code execution, escaping...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-10 10:29 PM
29
cve
cve

CVE-2018-5413

Imperva SecureSphere running v13.0, v12.0, or v11.5 allows low privileged users to add SSH login keys to the admin user, resulting in privilege...

8.8CVSS

7.3AI Score

0.007EPSS

2019-01-10 10:29 PM
18
cve
cve

CVE-2018-19646

The Python CGI scripts in PWS in Imperva SecureSphere 13.0.10, 13.1.10, and 13.2.10 allow remote attackers to execute arbitrary OS commands because command-line arguments are...

9.8CVSS

8.4AI Score

0.004EPSS

2018-11-28 06:29 PM
22
cve
cve

CVE-2013-4092

The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows context-dependent attackers to obtain sensitive information by leveraging the presence of (1) a session ID in the jsessionid field to secsphLogin.jsp or (2) credentials in the j_password parameter to....

6.8AI Score

0.002EPSS

2013-06-28 11:55 PM
14
cve
cve

CVE-2013-4093

The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote attackers to obtain sensitive information via (1) a direct request to dwr/call/plaincall/AsyncOperationsContainer.getOperationState.dwr, which reveals the installation path in the s0.filePath.....

7AI Score

0.003EPSS

2013-06-28 11:55 PM
19
cve
cve

CVE-2013-4094

The Key Management feature in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to upload executable files via the (1) private_key or (2) public_key parameter in a T/keyManagement request to plain/settings.html, as...

7.2AI Score

0.002EPSS

2013-06-28 11:55 PM
18
cve
cve

CVE-2013-4095

plain/actionsets.html in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to execute arbitrary commands via a task with a [command].value field in conjunction with an [arguments].value...

7.9AI Score

0.002EPSS

2013-06-28 11:55 PM
18
cve
cve

CVE-2013-4091

The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 does not have an off autocomplete attribute for the password (aka j_password) field on the secsphLogin.jsp login page, which makes it easier for remote attackers to obtain access by leveraging an unattended....

7.5AI Score

0.004EPSS

2013-06-28 11:55 PM
23
cve
cve

CVE-2008-1463

Cross-site scripting (XSS) vulnerability in the management GUI in Imperva SecureSphere MX Management Server 5.0 allows remote attackers to inject arbitrary web script or HTML via an invalid or prohibited request to a web server protected by SecureSphere, which triggers injection into the...

6.5AI Score

0.002EPSS

2008-03-24 09:44 PM
15