CVE-2023-40586

CVE-2023-40586

OWASP Coraza WAF is a golang modsecurity compatible web application firewall library. Due to the misuse of `log.Fatalf`, the application using coraza crashed after receiving crafted requests from attackers. The application will immediately crash after receiving a malicious request that triggers an error in `mime.ParseMediaType`. This issue was patched in version 3.0.1.

Source: CVE-2023-40586

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다