CVE-2011-5266

Imperva SecureSphere Web Application Firewall (WAF) before 12-august-2010 allows SQL injection filter bypass.
References
Link Resource
http://seclists.org/fulldisclosure/2011/May/163 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:imperva:securesphere_web_application_firewall:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-08 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-5266

Mitre link : CVE-2011-5266

CVE.ORG link : CVE-2011-5266


JSON object : View

Products Affected

imperva

  • securesphere_web_application_firewall
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')