CVE Vulnerabilities

CVE-2010-1329

Published: Apr 15, 2010 | Modified: Oct 10, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:C/A:N
RedHat/V2
RedHat/V3
Ubuntu

Imperva SecureSphere Web Application Firewall and Database Firewall 5.0.0.5082 through 7.0.0.7078 allow remote attackers to bypass intrusion-prevention functionality via a request that has an appended long string containing an unspecified manipulation.

Affected Software

Name Vendor Start Version End Version
Securesphere_web_application_firewall Imperva 5.0.0.5082 5.0.0.5082
Securesphere_web_application_firewall Imperva 6.0.5.6230 6.0.5.6230
Securesphere_web_application_firewall Imperva 6.0.5.6238 6.0.5.6238
Securesphere_web_application_firewall Imperva 6.0.6.6274 6.0.6.6274
Securesphere_web_application_firewall Imperva 6.0.6.6302 6.0.6.6302
Securesphere_web_application_firewall Imperva 6.2.0.6442 6.2.0.6442
Securesphere_web_application_firewall Imperva 6.2.0.6463 6.2.0.6463
Securesphere_web_application_firewall Imperva 7.0.0.7061 7.0.0.7061

References