Vulnerabilities > Imperva > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-01-10 CVE-2018-5413 Incorrect Permission Assignment for Critical Resource vulnerability in Imperva Securesphere 11.5/12.0/13.0
Imperva SecureSphere running v13.0, v12.0, or v11.5 allows low privileged users to add SSH login keys to the admin user, resulting in privilege escalation.
network
low complexity
imperva CWE-732
6.5
2019-01-10 CVE-2018-5403 Improper Authentication vulnerability in Imperva Securesphere 13.0.10/13.1.10/13.2.10
Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management interface.
network
imperva CWE-287
6.8
2014-09-11 CVE-2011-4887 Cross-Site Scripting vulnerability in Imperva Securesphere web Application Firewall 9.0
Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.
network
imperva CWE-79
4.3
2013-06-28 CVE-2013-4095 Improper Input Validation vulnerability in Imperva Securesphere 9.0.0.5
plain/actionsets.html in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to execute arbitrary commands via a task with a [command].value field in conjunction with an [arguments].value field.
network
low complexity
imperva CWE-20
6.5
2013-06-28 CVE-2013-4094 Improper Input Validation vulnerability in Imperva Securesphere 9.0.0.5
The Key Management feature in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to upload executable files via the (1) private_key or (2) public_key parameter in a T/keyManagement request to plain/settings.html, as demonstrated by uploading a Linux ELF file and a shell script.
network
low complexity
imperva CWE-20
6.5
2013-06-28 CVE-2013-4093 Path Traversal vulnerability in Imperva Securesphere 9.0.0.5
The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote attackers to obtain sensitive information via (1) a direct request to dwr/call/plaincall/AsyncOperationsContainer.getOperationState.dwr, which reveals the installation path in the s0.filePath field, or (2) a T/keyManagement request to plain/settings.html, which reveals a temporary path in an error message.
network
low complexity
imperva CWE-22
5.0
2013-06-28 CVE-2013-4092 Credentials Management vulnerability in Imperva Securesphere 9.0.0.5
The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows context-dependent attackers to obtain sensitive information by leveraging the presence of (1) a session ID in the jsessionid field to secsphLogin.jsp or (2) credentials in the j_password parameter to j_acegi_security_check, and reading (a) web-server access logs, (b) web-server Referer logs, or (c) the browser history.
network
low complexity
imperva CWE-255
5.0
2011-06-06 CVE-2011-0767 Cross-Site Scripting vulnerability in Imperva Securesphere web Application Firewall
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.
network
imperva CWE-79
4.3
2008-03-24 CVE-2008-1463 Cross-Site Scripting vulnerability in Imperva Securesphere and Securesphere MX Management Server
Cross-site scripting (XSS) vulnerability in the management GUI in Imperva SecureSphere MX Management Server 5.0 allows remote attackers to inject arbitrary web script or HTML via an invalid or prohibited request to a web server protected by SecureSphere, which triggers injection into the "corrective action" section of an alert page.
network
imperva CWE-79
4.3