CVE-2018-5403

Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management interface.
References
Link Resource
https://www.exploit-db.com/exploits/45542 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imperva:securesphere:13.0.10:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere:13.1.10:*:*:*:*:*:*:*
cpe:2.3:a:imperva:securesphere:13.2.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-10 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5403

Mitre link : CVE-2018-5403

CVE.ORG link : CVE-2018-5403


JSON object : View

Products Affected

imperva

  • securesphere
CWE
CWE-287

Improper Authentication

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')