Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-21T21:59:09

Updated: 2020-03-30T03:06:04

Reserved: 2019-12-18T00:00:00


Link: CVE-2019-19886

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-21T22:15:15.667

Modified: 2023-11-07T03:07:51.177


Link: CVE-2019-19886

JSON object: View

cve-icon Redhat Information

No data.

CWE