Vulnerabilities > Imperva > Securesphere WEB Application Firewall > 8.5

DATE CVE VULNERABILITY TITLE RISK
2011-06-06 CVE-2011-0767 Cross-Site Scripting vulnerability in Imperva Securesphere web Application Firewall
Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.
network
imperva CWE-79
4.3