9.8

CVE-2018-15904

A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
A10networksAcos Web Application Firewall Version2.7.2 Updatep1
A10networksAcos Web Application Firewall Version2.7.2 Updatep10
A10networksAcos Web Application Firewall Version2.7.2 Updatep11
A10networksAcos Web Application Firewall Version2.7.2 Updatep2
A10networksAcos Web Application Firewall Version2.7.2 Updatep3
A10networksAcos Web Application Firewall Version2.7.2 Updatep4
A10networksAcos Web Application Firewall Version2.7.2 Updatep5
A10networksAcos Web Application Firewall Version2.7.2 Updatep6
A10networksAcos Web Application Firewall Version2.7.2 Updatep7
A10networksAcos Web Application Firewall Version2.7.2 Updatep7-sp3
A10networksAcos Web Application Firewall Version2.7.2 Updatep8
A10networksAcos Web Application Firewall Version2.7.2 Updatep9
A10networksAcos Web Application Firewall Version4.1.0 Updatep1
A10networksAcos Web Application Firewall Version4.1.0 Updatep10
A10networksAcos Web Application Firewall Version4.1.0 Updatep2
A10networksAcos Web Application Firewall Version4.1.0 Updatep3
A10networksAcos Web Application Firewall Version4.1.0 Updatep4
A10networksAcos Web Application Firewall Version4.1.0 Updatep5
A10networksAcos Web Application Firewall Version4.1.0 Updatep6
A10networksAcos Web Application Firewall Version4.1.0 Updatep7
A10networksAcos Web Application Firewall Version4.1.0 Updatep8
A10networksAcos Web Application Firewall Version4.1.0 Updatep9
A10networksAcos Web Application Firewall Version4.1.1 Updatep1
A10networksAcos Web Application Firewall Version4.1.1 Updatep2
A10networksAcos Web Application Firewall Version4.1.1 Updatep3
A10networksAcos Web Application Firewall Version4.1.1 Updatep4
A10networksAcos Web Application Firewall Version4.1.1 Updatep5
A10networksAcos Web Application Firewall Version4.1.1 Updatep6
A10networksAcos Web Application Firewall Version4.1.1 Updatep7
A10networksAcos Web Application Firewall Version4.1.2 Updatep1
A10networksAcos Web Application Firewall Version4.1.2 Updatep2
A10networksAcos Web Application Firewall Version4.1.2 Updatep3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.37% 0.557
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.