CVE-2019-25043

ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.
References
Link Resource
https://github.com/SpiderLabs/ModSecurity/issues/2566 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

History

14 May 2021, 16:28

Type Values Removed Values Added
CPE cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (MISC) https://github.com/SpiderLabs/ModSecurity/issues/2566 - (MISC) https://github.com/SpiderLabs/ModSecurity/issues/2566 - Exploit, Third Party Advisory
CWE CWE-755

06 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-06 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2019-25043

Mitre link : CVE-2019-25043

CVE.ORG link : CVE-2019-25043


JSON object : View

Products Affected

trustwave

  • modsecurity
CWE
CWE-755

Improper Handling of Exceptional Conditions