Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-15T17:00:00

Updated: 2024-08-07T01:21:18.473Z

Reserved: 2010-04-08T00:00:00

Link: CVE-2010-1329

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-15T17:30:00.553

Modified: 2018-10-10T19:56:47.740

Link: CVE-2010-1329

cve-icon Redhat

No data.