446
VMScore

CVE-2018-16384

Published: 03/09/2018 Updated: 30/01/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

owasp owasp modsecurity core rule set

owasp owasp modsecurity core rule set 3.1.0

Vendor Advisories

Debian Bug report logs - #924352 CVE-2018-16384 Package: modsecurity-crs; Maintainer for modsecurity-crs is Alberto Gonzalez Iniesta <agi@inittaborg>; Source for modsecurity-crs is src:modsecurity-crs (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 11 Mar 2019 21:57:02 UTC Severity ...