CVE-2011-0767

Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imperva:securesphere_web_application_firewall:6.2:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.0:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.0.0.7061:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.0.0.7078:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:7.5:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:8.0:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere_web_application_firewall:8.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-06-06 19:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0767

Mitre link : CVE-2011-0767

CVE.ORG link : CVE-2011-0767


JSON object : View

Products Affected

imperva

  • securesphere_web_application_firewall
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')