Vulnerability CVE-2021-45468


Published: 2022-01-14

Description:
Imperva Web Application Firewall (WAF) before 2021-12-23 allows remote unauthenticated attackers to use "Content-Encoding: gzip" to evade WAF security controls and send malicious HTTP POST requests to web servers behind the WAF.

Type:

CWE-444

(Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Imperva -> Web application firewall 

 References:
https://bishopfox.com/blog/imperva-eliminates-critical-exposure

Copyright 2024, cxsecurity.com

 

Back to Top