Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-0767 First vendor Publication 2011-06-06
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the management GUI in the MX Management Server in Imperva SecureSphere Web Application Firewall 6.2, 7.x, and 8.x allows remote attackers to inject arbitrary web script or HTML via an HTTP request to a firewalled server, aka Bug ID 31759.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Open Source Vulnerability Database (OSVDB)

Id Description
72583 SecureSphere New Alerts Page toolbarTitle XSS

A persistent cross-site scripting vulnerability is present in the Imperva SecureSphere GUI. Usercontrollable input supplied to the Imperva event database via traffic destined for protected servers is not properly sanitized for illegal or malicious content prior to being stored and later returned to the user in dynamically generated web content. Remote attackers could leverage this issue to conduct persistent cross-site scripting attacks. When the malicious content is viewed in the administrative GUI, arbitrary script or HTML code injected into the affected field will be executed in an administrator's browser session in the security context of a vulnerable SecureSphere GUI session.

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/567774
CONFIRM http://www.imperva.com/resources/adc/adc_advisories_response_secureworks.html
MISC http://www.secureworks.com/research/advisories/SWRX-2011-001/
SECUNIA http://secunia.com/advisories/44772
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67779

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:14:01
  • Multiple Updates
2021-04-22 01:15:11
  • Multiple Updates
2020-05-23 00:27:49
  • Multiple Updates
2017-08-17 09:23:19
  • Multiple Updates
2016-04-26 20:33:26
  • Multiple Updates
2013-05-10 22:54:51
  • Multiple Updates