CVE-2019-25043

ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.
References
Link Resource
https://github.com/SpiderLabs/ModSecurity/issues/2566 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

Information

Published : 2021-05-06 05:15

Updated : 2021-05-14 04:28


NVD link : CVE-2019-25043

Mitre link : CVE-2019-25043

Products Affected
No products.
CWE