Lucene search

K

Modsecurity Security Vulnerabilities

cve
cve

CVE-2024-1019

ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string...

8.6CVSS

7.2AI Score

0.001EPSS

2024-01-30 04:15 PM
24
cve
cve

CVE-2023-38285

Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-26 09:15 PM
136
cve
cve

CVE-2023-28882

Trustwave ModSecurity 3.0.5 through 3.0.8 before 3.0.9 allows a denial of service (worker crash and unresponsiveness) because some inputs cause a segfault in the Transaction class for some...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-28 04:15 AM
122
cve
cve

CVE-2023-24021

Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-20 07:15 PM
70
cve
cve

CVE-2022-48279

In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language)...

7.5CVSS

8.4AI Score

0.002EPSS

2023-01-20 07:15 PM
58
cve
cve

CVE-2022-39957

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web...

7.5CVSS

8.3AI Score

0.002EPSS

2022-09-20 07:15 AM
47
8
cve
cve

CVE-2022-39958

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may...

7.5CVSS

8.4AI Score

0.003EPSS

2022-09-20 07:15 AM
53
4
cve
cve

CVE-2022-39956

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and...

9.8CVSS

8.6AI Score

0.005EPSS

2022-09-20 07:15 AM
83
6
cve
cve

CVE-2022-39955

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset"...

9.8CVSS

9AI Score

0.013EPSS

2022-09-20 07:15 AM
55
6
cve
cve

CVE-2021-42717

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX...

7.5CVSS

7.3AI Score

0.003EPSS

2021-12-07 10:15 PM
66
9
cve
cve

CVE-2019-25043

ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc"...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-06 05:15 PM
16
cve
cve

CVE-2020-15598

Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial.....

7.5CVSS

7.2AI Score

0.017EPSS

2020-10-06 02:15 PM
51
cve
cve

CVE-2019-19886

Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in...

7.5CVSS

7.3AI Score

0.004EPSS

2020-01-21 10:15 PM
58
cve
cve

CVE-2018-13065

ModSecurity 3.0.0 has XSS via an onerror attribute of an IMG element. NOTE: a third party has disputed this issue because it may only apply to environments without a Core Rule Set...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-03 12:29 PM
25
cve
cve

CVE-2013-5705

apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using chunked transfer coding with a capitalized Chunked value in the Transfer-Encoding HTTP...

6AI Score

0.008EPSS

2014-04-15 10:55 AM
64
cve
cve

CVE-2013-2765

The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type...

6.5AI Score

0.018EPSS

2013-07-15 03:55 PM
41
cve
cve

CVE-2013-1915

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE)...

6.6AI Score

0.009EPSS

2013-04-25 11:55 PM
44
cve
cve

CVE-2012-4528

The mod_security2 module before 2.7.0 for the Apache HTTP Server allows remote attackers to bypass rules, and deliver arbitrary POST data to a PHP application, via a multipart request in which an invalid part precedes the crafted...

6.5AI Score

0.013EPSS

2012-12-28 11:48 AM
28
cve
cve

CVE-2009-5031

ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request parameter in the Content-Disposition field of a.....

5.7AI Score

0.003EPSS

2012-07-22 04:55 PM
25
cve
cve

CVE-2012-2751

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform...

5.8AI Score

0.003EPSS

2012-07-22 04:55 PM
32
cve
cve

CVE-2009-1903

The PDF XSS protection feature in ModSecurity before 2.5.8 allows remote attackers to cause a denial of service (Apache httpd crash) via a request for a PDF file that does not use the GET...

5.9AI Score

0.011EPSS

2009-06-03 05:00 PM
21
cve
cve

CVE-2009-1902

The multipart processor in ModSecurity before 2.5.9 allows remote attackers to cause a denial of service (crash) via a multipart form datapost request with a missing part header name, which triggers a NULL pointer...

6.3AI Score

0.036EPSS

2009-06-03 05:00 PM
30
cve
cve

CVE-2008-5676

Multiple unspecified vulnerabilities in the ModSecurity (aka mod_security) module 2.5.0 through 2.5.5 for the Apache HTTP Server, when SecCacheTransformations is enabled, allow remote attackers to cause a denial of service (daemon crash) or bypass the product's functionality via unknown vectors...

7.1AI Score

0.013EPSS

2008-12-19 01:52 AM
28