CVE-2018-16384

A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*
cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:3.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:3.1.0:rc3:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-03 02:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-16384

Mitre link : CVE-2018-16384

CVE.ORG link : CVE-2018-16384


JSON object : View

Products Affected

owasp

  • owasp_modsecurity_core_rule_set
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')