Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Imperva Subscribe
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45468 1 Imperva 1 Web Application Firewall 2022-01-21 7.5 HIGH 9.8 CRITICAL
Imperva Web Application Firewall (WAF) before 2021-12-23 allows remote unauthenticated attackers to use "Content-Encoding: gzip" to evade WAF security controls and send malicious HTTP POST requests to web servers behind the WAF.
CVE-2011-5266 1 Imperva 1 Securesphere Web Application Firewall 2020-01-15 7.5 HIGH 9.8 CRITICAL
Imperva SecureSphere Web Application Firewall (WAF) before 12-august-2010 allows SQL injection filter bypass.
CVE-2018-5403 1 Imperva 1 Securesphere 2019-10-09 6.8 MEDIUM 8.1 HIGH
Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management interface.
CVE-2018-5412 1 Imperva 1 Securesphere 2019-10-09 7.2 HIGH 7.8 HIGH
Imperva SecureSphere running v12.0.0.50 is vulnerable to local arbitrary code execution, escaping sealed-mode.
CVE-2018-5413 1 Imperva 1 Securesphere 2019-10-09 6.5 MEDIUM 8.8 HIGH
Imperva SecureSphere running v13.0, v12.0, or v11.5 allows low privileged users to add SSH login keys to the admin user, resulting in privilege escalation.
CVE-2018-16660 1 Imperva 1 Securesphere 2019-04-29 9.0 HIGH 8.8 HIGH
A command injection vulnerability in PWS in Imperva SecureSphere 13.0.0.10 and 13.1.0.10 Gateway allows an attacker with authenticated access to execute arbitrary OS commands on a vulnerable installation.
CVE-2018-19646 1 Imperva 1 Securesphere 2019-02-04 10.0 HIGH 9.8 CRITICAL
The Python CGI scripts in PWS in Imperva SecureSphere 13.0.10, 13.1.10, and 13.2.10 allow remote attackers to execute arbitrary OS commands because command-line arguments are mishandled.
CVE-2010-1329 2 Crossbeamsystems, Imperva 3 Xos, Securesphere Database Firewall, Securesphere Web Application Firewall 2018-10-10 7.8 HIGH N/A
Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.
CVE-2011-4887 1 Imperva 1 Securesphere Web Application Firewall 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.
CVE-2011-0767 1 Imperva 1 Securesphere Web Application Firewall 2017-08-16 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.
CVE-2008-1463 1 Imperva 2 Securesphere, Securesphere Mx Management Server 2017-08-07 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the management GUI in Imperva SecureSphere MX Management Server 5.0 allows remote attackers to inject arbitrary web script or HTML via an invalid or prohibited request to a web server protected by SecureSphere, which triggers injection into the "corrective action" section of an alert page.
CVE-2013-4095 1 Imperva 1 Securesphere 2013-07-01 6.5 MEDIUM N/A
plain/actionsets.html in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to execute arbitrary commands via a task with a [command].value field in conjunction with an [arguments].value field.
CVE-2013-4094 1 Imperva 1 Securesphere 2013-07-01 6.5 MEDIUM N/A
The Key Management feature in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to upload executable files via the (1) private_key or (2) public_key parameter in a T/keyManagement request to plain/settings.html, as demonstrated by uploading a Linux ELF file and a shell script.
CVE-2013-4093 1 Imperva 1 Securesphere 2013-07-01 5.0 MEDIUM N/A
The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote attackers to obtain sensitive information via (1) a direct request to dwr/call/plaincall/AsyncOperationsContainer.getOperationState.dwr, which reveals the installation path in the s0.filePath field, or (2) a T/keyManagement request to plain/settings.html, which reveals a temporary path in an error message.
CVE-2013-4092 1 Imperva 1 Securesphere 2013-07-01 5.0 MEDIUM N/A
The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows context-dependent attackers to obtain sensitive information by leveraging the presence of (1) a session ID in the jsessionid field to secsphLogin.jsp or (2) credentials in the j_password parameter to j_acegi_security_check, and reading (a) web-server access logs, (b) web-server Referer logs, or (c) the browser history.
CVE-2013-4091 1 Imperva 1 Securesphere 2013-07-01 7.5 HIGH N/A
The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 does not have an off autocomplete attribute for the password (aka j_password) field on the secsphLogin.jsp login page, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.