5
CVSSv2

CVE-2019-19886

Published: 21/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Trustwave ModSecurity 3.0.0 up to and including 3.0.3 allows an malicious user to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trustwave modsecurity

fedoraproject fedora 30

fedoraproject fedora 31

fedoraproject fedora 32

Vendor Advisories

Debian Bug report logs - #949682 Denial of Service due to cooking handling Package: libmodsecurity3; Maintainer for libmodsecurity3 is Alberto Gonzalez Iniesta <agi@inittaborg>; Source for libmodsecurity3 is src:modsecurity (PTS, buildd, popcon) Reported by: Alberto Gonzalez Iniesta <agi@inittaborg> Date: Thu, 23 J ...