Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management interface.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-01-10T22:00:00

Updated: 2024-08-05T05:33:44.444Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5403

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-10T22:29:00.267

Modified: 2019-10-09T23:41:18.360

Link: CVE-2018-5403

cve-icon Redhat

No data.