In OpenResty through 1.13.6.1, URI parameters are obtained using the ngx.req.get_uri_args and ngx.req.get_post_args functions that ignore parameters beyond the hundredth one, which might allow remote attackers to bypass intended access restrictions or interfere with certain Web Application Firewall (ngx_lua_waf or X-WAF) products. NOTE: the vendor has reported that 100 parameters is an intentional default setting, but is adjustable within the API. The vendor's position is that a security-relevant misuse of the API by a WAF product is a vulnerability in the WAF product, not a vulnerability in OpenResty
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-02T18:00:00

Updated: 2024-08-05T07:17:51.782Z

Reserved: 2018-04-02T00:00:00

Link: CVE-2018-9230

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-02T18:29:00.233

Modified: 2024-08-05T08:15:50.933

Link: CVE-2018-9230

cve-icon Redhat

No data.