Lucene search

K

Trustwave Security Vulnerabilities

cve
cve

CVE-2018-13065

ModSecurity 3.0.0 has XSS via an onerror attribute of an IMG element. NOTE: a third party has disputed this issue because it may only apply to environments without a Core Rule Set...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-03 12:29 PM
25
cve
cve

CVE-2020-15598

Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial.....

7.5CVSS

7.2AI Score

0.017EPSS

2020-10-06 02:15 PM
54
cve
cve

CVE-2024-1019

ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string...

8.6CVSS

8.3AI Score

0.001EPSS

2024-01-30 04:15 PM
26
cve
cve

CVE-2023-24021

Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-20 07:15 PM
72
cve
cve

CVE-2022-48279

In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language)...

7.5CVSS

8.4AI Score

0.005EPSS

2023-01-20 07:15 PM
64
cve
cve

CVE-2019-19886

Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in...

7.5CVSS

7.2AI Score

0.004EPSS

2020-01-21 10:15 PM
59
cve
cve

CVE-2012-2751

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform...

5.7AI Score

0.003EPSS

2012-07-22 04:55 PM
36
cve
cve

CVE-2023-38285

Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic...

7.5CVSS

7.3AI Score

0.001EPSS

2023-07-26 09:15 PM
149
cve
cve

CVE-2023-28882

Trustwave ModSecurity 3.0.5 through 3.0.8 before 3.0.9 allows a denial of service (worker crash and unresponsiveness) because some inputs cause a segfault in the Transaction class for some...

7.5CVSS

7.2AI Score

0.001EPSS

2023-04-28 04:15 AM
133
cve
cve

CVE-2011-0756

The application server in Trustwave WebDefend Enterprise before 5.0 uses hardcoded console credentials, which makes it easier for remote attackers to read security-event data by using the remote console GUI to connect to the management...

6.6AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-1906

Trustwave WebDefend Enterprise before 5.0 7.01.903-1.4 stores specific user-account credentials in a MySQL database, which makes it easier for remote attackers to read the event collection table via requests to the management port, a different vulnerability than...

6.6AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2021-42717

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX...

7.5CVSS

7.3AI Score

0.003EPSS

2021-12-07 10:15 PM
69
9
cve
cve

CVE-2019-25043

ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc"...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-06 05:15 PM
19
cve
cve

CVE-2014-2727

The STARTTLS implementation in MailMarshal before 7.2 allows plaintext command...

9.8CVSS

9.6AI Score

0.004EPSS

2020-02-19 02:15 PM
21
cve
cve

CVE-2017-18001

Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey...

9.8CVSS

9.4AI Score

0.105EPSS

2017-12-31 07:29 PM
41
cve
cve

CVE-2013-5705

apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using chunked transfer coding with a capitalized Chunked value in the Transfer-Encoding HTTP...

6AI Score

0.008EPSS

2014-04-15 10:55 AM
64
cve
cve

CVE-2013-2765

The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type...

6.5AI Score

0.018EPSS

2013-07-15 03:55 PM
46
cve
cve

CVE-2013-1915

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE)...

6.7AI Score

0.009EPSS

2013-04-25 11:55 PM
46
cve
cve

CVE-2012-4528

The mod_security2 module before 2.7.0 for the Apache HTTP Server allows remote attackers to bypass rules, and deliver arbitrary POST data to a PHP application, via a multipart request in which an invalid part precedes the crafted...

6.6AI Score

0.013EPSS

2012-12-28 11:48 AM
29
cve
cve

CVE-2009-5031

ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request parameter in the Content-Disposition field of a.....

5.6AI Score

0.003EPSS

2012-07-22 04:55 PM
26
cve
cve

CVE-2009-1903

The PDF XSS protection feature in ModSecurity before 2.5.8 allows remote attackers to cause a denial of service (Apache httpd crash) via a request for a PDF file that does not use the GET...

5.8AI Score

0.011EPSS

2009-06-03 05:00 PM
22
cve
cve

CVE-2009-1902

The multipart processor in ModSecurity before 2.5.9 allows remote attackers to cause a denial of service (crash) via a multipart form datapost request with a missing part header name, which triggers a NULL pointer...

6.3AI Score

0.036EPSS

2009-06-03 05:00 PM
31