Lucene search

K

Securesphere Web Application Firewall Security Vulnerabilities

cve
cve

CVE-2011-5266

Imperva SecureSphere Web Application Firewall (WAF) before 12-august-2010 allows SQL injection filter...

9.8CVSS

8.6AI Score

0.002EPSS

2020-01-08 11:15 PM
41
cve
cve

CVE-2011-4887

Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username...

6.3AI Score

0.003EPSS

2014-09-11 02:16 PM
25
cve
cve

CVE-2011-0767

Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID...

5.9AI Score

0.004EPSS

2011-06-06 07:55 PM
18
cve
cve

CVE-2010-1329

Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified...

7AI Score

0.003EPSS

2010-04-15 05:30 PM
21