Lucene search

K

Modsecurity Security Vulnerabilities - 2020

cve
cve

CVE-2019-19886

Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.

7.5CVSS

7.2AI Score

0.004EPSS

2020-01-21 10:15 PM
64
cve
cve

CVE-2020-15598

Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial o...

7.5CVSS

7.2AI Score

0.017EPSS

2020-10-06 02:15 PM
58