RSS   Vulnerabilities for 'Acos web application firewall'   RSS

2018-08-27
 
CVE-2018-15904

CWE-89
 

 
A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008.

 

 >>> Vendor: A10networks 2 Products
Advanced core operating system
Acos web application firewall


Copyright 2024, cxsecurity.com

 

Back to Top