Vulnerability CVE-2011-0767


Published: 2011-06-06   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Imperva -> Securesphere web application firewall 

 References:
http://www.kb.cert.org/vuls/id/567774
http://xforce.iss.net/xforce/xfdb/67779
http://www.secureworks.com/research/advisories/SWRX-2011-001/
http://www.imperva.com/resources/adc/adc_advisories_response_secureworks.html
http://secunia.com/advisories/44772

Copyright 2024, cxsecurity.com

 

Back to Top