CVE-2018-16384

CVE-2018-16384

A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.

Source: CVE-2018-16384

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다