CVE-2019-11388

CVE-2019-11388

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators.

Source: CVE-2019-11388

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다