Denial of Service Vulnerability in OWASP ModSecurity Core Rule Set (CRS)

Denial of Service Vulnerability in OWASP ModSecurity Core Rule Set (CRS)

CVE-2019-11387 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.