A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.
References
Link | Resource |
---|---|
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1167 | Exploit Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html |
Configurations
Configuration 1 (hide)
|
Information
Published : 2018-09-02 19:29
Updated : 2023-01-30 13:15
NVD link : CVE-2018-16384
Mitre link : CVE-2018-16384
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
owasp
- owasp_modsecurity_core_rule_set