Vulnerabilities > Imperva > Securesphere WEB Application Firewall > 7.0.0.7061

DATE CVE VULNERABILITY TITLE RISK
2011-06-06 CVE-2011-0767 Cross-Site Scripting vulnerability in Imperva Securesphere web Application Firewall
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.
network
imperva CWE-79
4.3
2010-04-15 CVE-2010-1329 Unspecified vulnerability in Imperva products
Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.
network
low complexity
imperva crossbeamsystems
7.8