A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-03T00:00:00

Updated: 2024-08-05T10:24:31.886Z

Reserved: 2018-09-02T00:00:00

Link: CVE-2018-16384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-03T02:29:00.360

Modified: 2023-01-30T21:15:09.340

Link: CVE-2018-16384

cve-icon Redhat

No data.