CVE-2018-5403

CVE-2018-5403

Imperva SecureSphere gateway (GW) running v13, for both pre-First Time Login or post-First Time Login (FTL), if the attacker knows the basic authentication passwords, the GW may be vulnerable to RCE through specially crafted requests, from the web access management interface.

Source: CVE-2018-5403

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다