Vulnerability CVE-2018-16660


Published: 2019-04-25

Description:
A command injection vulnerability in PWS in Imperva SecureSphere 13.0.0.10 and 13.1.0.10 Gateway allows an attacker with authenticated access to execute arbitrary OS commands on a vulnerable installation.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Imperva -> Securesphere 

 References:
https://www.exploit-db.com/exploits/45542/
https://www.imperva.com/products/securesphere/web-application-firewall/

Copyright 2024, cxsecurity.com

 

Back to Top