ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string component. This results in an impedance mismatch versus RFC compliant back-end applications. The vulnerability hides an attack payload in the path component of the URL from WAF rules inspecting it. A back-end may be vulnerable if it uses the path component of request URLs to construct queries. Integrators and users are advised to upgrade to 3.0.12. The ModSecurity v2 release line is not affected by this vulnerability.
Max CVSS
8.6
EPSS Score
0.05%
Published
2024-01-30
Updated
2024-02-20
Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic Complexity.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-07-26
Updated
2023-08-02
Trustwave ModSecurity 3.0.5 through 3.0.8 before 3.0.9 allows a denial of service (worker crash and unresponsiveness) because some inputs cause a segfault in the Transaction class for some configurations.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-04-28
Updated
2023-05-04
Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection.
Max CVSS
7.5
EPSS Score
0.18%
Published
2023-01-20
Updated
2023-04-22
In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase.
Max CVSS
7.5
EPSS Score
0.17%
Published
2023-01-20
Updated
2023-04-22
ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX worker processes for minutes and consume almost all of the available CPU on the machine. Modsecurity 2 is similarly vulnerable: the affected versions include 2.8.0 through 2.9.4.
Max CVSS
7.5
EPSS Score
0.31%
Published
2021-12-07
Updated
2022-09-03
Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial of Service condition. The vendor does not consider this as a security issue because1) there is no default configuration issue here. An attacker would need to know that a rule using a potentially problematic regular expression was in place, 2) the attacker would need to know the basic nature of the regular expression itself to exploit any resource issues. It's well known that regular expression usage can be taxing on system resources regardless of the use case. It is up to the administrator to decide on when it is appropriate to trade resources for potential security benefit
Max CVSS
7.5
EPSS Score
1.68%
Published
2020-10-06
Updated
2024-03-21
ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.
Max CVSS
5.3
EPSS Score
0.14%
Published
2021-05-06
Updated
2021-05-14
Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
Max CVSS
7.5
EPSS Score
0.36%
Published
2020-01-21
Updated
2023-02-01
ModSecurity 3.0.0 has XSS via an onerror attribute of an IMG element. NOTE: a third party has disputed this issue because it may only apply to environments without a Core Rule Set configured
Max CVSS
6.1
EPSS Score
0.09%
Published
2018-07-03
Updated
2024-03-21
Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey URI.
Max CVSS
10.0
EPSS Score
10.52%
Published
2017-12-31
Updated
2019-10-03
The STARTTLS implementation in MailMarshal before 7.2 allows plaintext command injection.
Max CVSS
9.8
EPSS Score
0.36%
Published
2020-02-19
Updated
2020-02-25
apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using chunked transfer coding with a capitalized Chunked value in the Transfer-Encoding HTTP header.
Max CVSS
5.0
EPSS Score
0.82%
Published
2014-04-15
Updated
2021-02-12
The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type header.
Max CVSS
5.0
EPSS Score
1.83%
Published
2013-07-15
Updated
2021-02-10
ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.
Max CVSS
7.5
EPSS Score
0.89%
Published
2013-04-25
Updated
2021-02-12
The mod_security2 module before 2.7.0 for the Apache HTTP Server allows remote attackers to bypass rules, and deliver arbitrary POST data to a PHP application, via a multipart request in which an invalid part precedes the crafted data.
Max CVSS
5.0
EPSS Score
1.27%
Published
2012-12-28
Updated
2021-02-12
ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031.
Max CVSS
4.3
EPSS Score
0.26%
Published
2012-07-22
Updated
2023-02-13
Trustwave WebDefend Enterprise before 5.0 7.01.903-1.4 stores specific user-account credentials in a MySQL database, which makes it easier for remote attackers to read the event collection table via requests to the management port, a different vulnerability than CVE-2011-0756.
Max CVSS
5.0
EPSS Score
0.33%
Published
2011-05-05
Updated
2011-05-31
The application server in Trustwave WebDefend Enterprise before 5.0 uses hardcoded console credentials, which makes it easier for remote attackers to read security-event data by using the remote console GUI to connect to the management port.
Max CVSS
5.0
EPSS Score
0.33%
Published
2011-05-05
Updated
2011-05-31
ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request parameter in the Content-Disposition field of a request with a multipart/form-data Content-Type header.
Max CVSS
4.3
EPSS Score
0.27%
Published
2012-07-22
Updated
2021-02-12
The PDF XSS protection feature in ModSecurity before 2.5.8 allows remote attackers to cause a denial of service (Apache httpd crash) via a request for a PDF file that does not use the GET method.
Max CVSS
4.3
EPSS Score
1.14%
Published
2009-06-03
Updated
2021-02-14
The multipart processor in ModSecurity before 2.5.9 allows remote attackers to cause a denial of service (crash) via a multipart form datapost request with a missing part header name, which triggers a NULL pointer dereference.
Max CVSS
5.0
EPSS Score
3.64%
Published
2009-06-03
Updated
2021-02-12
22 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!