CVE-2011-0767

Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imperva:securesphere_web_application_firewall:7.5:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:8.0:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:6.2:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.0.0.7061:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.0:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:8.5:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.0.0.7078:*:*:*:*:*:*:*

Information

Published : 2011-06-06 12:55

Updated : 2017-08-16 18:33


NVD link : CVE-2011-0767

Mitre link : CVE-2011-0767


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

imperva

  • securesphere_web_application_firewall