CVE-2019-25043

ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.
References
Link Resource
https://github.com/SpiderLabs/ModSecurity/issues/2566 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-06 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2019-25043

Mitre link : CVE-2019-25043

CVE.ORG link : CVE-2019-25043


JSON object : View

Products Affected

trustwave

  • modsecurity
CWE
CWE-755

Improper Handling of Exceptional Conditions