Lucene search

K

Owasp Modsecurity Core Rule Set Security Vulnerabilities

cve
cve

CVE-2022-39957

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web...

7.5CVSS

8.3AI Score

0.002EPSS

2022-09-20 07:15 AM
49
8
cve
cve

CVE-2022-39956

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and...

9.8CVSS

8.6AI Score

0.005EPSS

2022-09-20 07:15 AM
86
6
cve
cve

CVE-2022-39958

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may...

7.5CVSS

8.3AI Score

0.003EPSS

2022-09-20 07:15 AM
55
4
cve
cve

CVE-2022-39955

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset"...

9.8CVSS

9AI Score

0.013EPSS

2022-09-20 07:15 AM
59
6
cve
cve

CVE-2020-22669

Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability. Attackers can use the comment characters and variable assignments in the SQL syntax to bypass Modsecurity WAF protection and implement SQL injection attacks on Web...

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-02 06:15 PM
18
7
cve
cve

CVE-2021-35368

OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.2 is affected by a Request Body Bypass via a trailing...

9.8CVSS

9.2AI Score

0.008EPSS

2021-11-05 06:15 PM
40
4
cve
cve

CVE-2019-13464

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) 3.0.2. Use of X.Filename instead of X_Filename can bypass some PHP Script Uploads rules, because PHP automatically transforms dots into underscores in certain contexts where dots are...

7.5CVSS

7.6AI Score

0.001EPSS

2019-07-09 07:15 PM
99
cve
cve

CVE-2019-11389

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with next# at the beginning and nested repetition operators. NOTE: the.....

5.3CVSS

5.2AI Score

0.002EPSS

2019-04-21 02:29 AM
27
cve
cve

CVE-2019-11387

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition...

5.3CVSS

5.1AI Score

0.004EPSS

2019-04-21 02:29 AM
28
cve
cve

CVE-2019-11390

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with set_error_handler# at the beginning and nested repetition...

5.3CVSS

5.2AI Score

0.002EPSS

2019-04-21 02:29 AM
27
cve
cve

CVE-2019-11391

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with $a# at the beginning and nested repetition operators. NOTE: the...

5.3CVSS

5.2AI Score

0.002EPSS

2019-04-21 02:29 AM
34
cve
cve

CVE-2019-11388

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer...

5.3CVSS

5.2AI Score

0.002EPSS

2019-04-21 02:29 AM
26
cve
cve

CVE-2018-16384

A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {ab} where a is a special function name (such as "if") and b is the SQL statement to be...

7.5CVSS

8.2AI Score

0.001EPSS

2018-09-03 02:29 AM
21
4