CVE-2018-16660

A command injection vulnerability in PWS in Imperva SecureSphere 13.0.0.10 and 13.1.0.10 Gateway allows an attacker with authenticated access to execute arbitrary OS commands on a vulnerable installation.
References
Link Resource
https://www.imperva.com/products/securesphere/web-application-firewall/ Product Vendor Advisory
https://www.exploit-db.com/exploits/45542/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imperva:securesphere:13.0.10:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere:13.2.10:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere:13.1.10:*:*:*:*:*:*:*

Information

Published : 2019-04-25 13:29

Updated : 2019-04-29 06:22


NVD link : CVE-2018-16660

Mitre link : CVE-2018-16660


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

imperva

  • securesphere