{ "id": "CVE-2018-16384", "sourceIdentifier": "cve@mitre.org", "published": "2018-09-03T02:29:00.360", "lastModified": "2023-01-30T21:15:09.340", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as \"if\") and b is the SQL statement to be executed." }, { "lang": "es", "value": "Existe una omisi\u00f3n de inyecci\u00f3n SQL (tambi\u00e9n conocida como PL1 bypass) en OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) hasta la versi\u00f3n v3.1.0-rc3 mediante {`a`b}, donde \"a\" es un nombre de funci\u00f3n especial (como \"if\") y \"b\" es la instrucci\u00f3n SQL que se debe ejecutar." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-89" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*", "versionEndIncluding": "3.0.2", "matchCriteriaId": "A06EDBB2-2A8F-4738-B5F5-BA176A287514" }, { "vulnerable": true, "criteria": "cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:3.1.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "C55DE920-55A1-4C4A-8503-3B135A69242C" }, { "vulnerable": true, "criteria": "cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:3.1.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "27498E59-7213-4E46-851C-FE2826BE5AEF" } ] } ] } ], "references": [ { "url": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1167", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ] }, { "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html", "source": "cve@mitre.org" } ] }