CVE-2011-4887

Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imperva:securesphere_web_application_firewall:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-11 14:16

Updated : 2023-12-10 11:31


NVD link : CVE-2011-4887

Mitre link : CVE-2011-4887

CVE.ORG link : CVE-2011-4887


JSON object : View

Products Affected

imperva

  • securesphere_web_application_firewall
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')