Denial of Service Vulnerability in OWASP ModSecurity Core Rule Set (CRS) 3.1.0

Denial of Service Vulnerability in OWASP ModSecurity Core Rule Set (CRS) 3.1.0

CVE-2019-11389 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with next# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity

Learn more about our Web Application Penetration Testing UK.