CVE-2023-24021

Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2023-01-20 11:15

Updated : 2023-03-06 11:14


NVD link : CVE-2023-24021

Mitre link : CVE-2023-24021


JSON object : View

Advertisement

dedicated server usa

Products Affected

trustwave

  • modsecurity

debian

  • debian_linux