7.5
CVSSv2

CVE-2018-15904

Published: 27/08/2018 Updated: 09/11/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 prior to 2.7.2-P12, 4.1.0 prior to 4.1.0-P11, 4.1.1 prior to 4.1.1-P8, and 4.1.2 prior to 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

a10networks acos web application firewall 4.1.2

a10networks acos web application firewall 4.1.0

a10networks acos web application firewall 2.7.2

a10networks acos web application firewall 4.1.1

a10networks acos web application firewall 2.7.1