CVE-2019-11388

** DISPUTED ** An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity.
References
Configurations

Configuration 1

cpe:2.3:a:modsecurity:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*

Information

Published : 2019-04-21 02:29

Updated : 2022-03-30 06:46


NVD link : CVE-2019-11388

Mitre link : CVE-2019-11388

Products Affected
No products.
CWE