A10 ACOS Web Application Firewall (WAF) SQL Injection Attack Blocking Rules Misconfiguration Vulnerability

A10 ACOS Web Application Firewall (WAF) SQL Injection Attack Blocking Rules Misconfiguration Vulnerability

CVE-2018-15904 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.