Vulnerability CVE-2011-4887


Published: 2014-09-11

Description:
Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Imperva -> Securesphere web application firewall 

 References:
http://www.imperva.com/Services/adc_advisories_response_secureworks_CVE_2011_4887
http://xforce.iss.net/xforce/xfdb/73264
http://www.securityfocus.com/bid/52064
http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2012-002/
http://secunia.com/advisories/48086
http://osvdb.org/79338

Copyright 2024, cxsecurity.com

 

Back to Top