Vulnerability CVE-2018-16384


Published: 2018-09-02   Modified: 2018-09-03

Description:
A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Trustwave -> Owasp modsecurity core rule set 

 References:
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1167

Copyright 2024, cxsecurity.com

 

Back to Top