CVE-2018-5403

Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management interface.
References
Link Resource
https://www.exploit-db.com/exploits/45542 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imperva:securesphere:13.1.10:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere:13.0.10:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere:13.2.10:*:*:*:*:*:*:*

Information

Published : 2019-01-10 14:29

Updated : 2019-10-09 16:41


NVD link : CVE-2018-5403

Mitre link : CVE-2018-5403


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

imperva

  • securesphere