An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-21T01:15:03

Updated: 2024-08-28T13:17:14.055Z

Reserved: 2019-04-20T00:00:00

Link: CVE-2019-11388

cve-icon Vulnrichment

Updated: 2024-08-04T22:48:09.217Z

cve-icon NVD

Status : Modified

Published: 2019-04-21T02:29:00.287

Modified: 2024-08-04T23:15:42.470

Link: CVE-2019-11388

cve-icon Redhat

No data.