Vulnerability Name: | CVE-2011-4887 (CCN-73264) | ||||||||
Assigned: | 2011-12-21 | ||||||||
Published: | 2012-02-14 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-4887 Source: OSVDB Type: UNKNOWN 79338 Source: CCN Type: SA48086 SecureSphere Web Application Firewall Username Script Insertion Vulnerability Source: SECUNIA Type: UNKNOWN 48086 Source: CCN Type: Imperva Web site Imperva Security Response for CVE-2011-4887 Source: CONFIRM Type: Patch, Vendor Advisory http://www.imperva.com/Services/adc_advisories_response_secureworks_CVE_2011_4887 Source: CCN Type: OSVDB ID: 79338 SecureSphere Web Application Firewall Violations Table username Field XSS Source: MISC Type: UNKNOWN http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2012-002/ Source: CCN Type: SWRX-2012-002 Imperva SecureSphere persistent cross-site scripting vulnerability Source: BID Type: UNKNOWN 52064 Source: CCN Type: BID-52064 SecureSphere Web Application Firewall Username HTML Injection Vulnerability Source: XF Type: UNKNOWN securesphere-unspec-xss(73264) Source: XF Type: UNKNOWN securesphere-unspec-xss(73264) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |