CVE-2019-19886

Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
mitreCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 81%
VendorProductVersion
trustwavemodsecurity
3.0.0 ≤
𝑥
≤ 3.0.3
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
modsecurity
bullseye
3.0.4-2
fixed
bookworm
3.0.9-1+deb12u1
fixed
sid
3.0.13-1
fixed
trixie
3.0.13-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
modsecurity
focal
not-affected
eoan
ignored
bionic
dne
xenial
dne
trusty
dne