Filtered by vendor Imperva Subscriptions
Filtered by product Securesphere Web Application Firewall Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-1329 2 Crossbeamsystems, Imperva 3 Xos, Securesphere Database Firewall, Securesphere Web Application Firewall 2024-08-07 N/A
Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.
CVE-2011-5266 1 Imperva 1 Securesphere Web Application Firewall 2024-08-07 9.8 Critical
Imperva SecureSphere Web Application Firewall (WAF) before 12-august-2010 allows SQL injection filter bypass.
CVE-2011-4887 1 Imperva 1 Securesphere Web Application Firewall 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.
CVE-2011-0767 1 Imperva 1 Securesphere Web Application Firewall 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.