RSS   Podatności dla 'Securesphere database firewall'   RSS

2010-04-15
 
CVE-2010-1329

CWE-noinfo
 

 
Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.

 

 >>> Vendor: Imperva 5 Produkty
Securesphere
Securesphere mx management server
Securesphere database firewall
Securesphere web application firewall
Web application firewall


Copyright 2024, cxsecurity.com

 

Back to Top