Arbitrary Web Script Injection Vulnerability in Imperva SecureSphere WAF 9.0

Arbitrary Web Script Injection Vulnerability in Imperva SecureSphere WAF 9.0

CVE-2011-4887 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Violations Table in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall (WAF) 9.0 allows remote attackers to inject arbitrary web script or HTML via the username field.

Learn more about our Web App Pen Testing.