CVE-2019-19886

CVE-2019-19886

Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.

Source: CVE-2019-19886

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다