CVE-2020-22669
CVSS V2 None
CVSS V3 Critical 9.8
Description
Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability. Attackers can use the comment characters and variable assignments in the SQL syntax to bypass Modsecurity WAF protection and implement SQL injection attacks on Web applications.
Overview
- CVE ID
- CVE-2020-22669
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-09-02T18:15:11
- Last Modified Date
- 2023-02-16T19:30:01
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:3.2.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1727 | Exploit Issue Tracking Third Party Advisory |
https://github.com/coreruleset/coreruleset/pull/1793 | Exploit Issue Tracking Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-22669 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22669 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-09-02 19:00:09 | Added to TrackCVE | |||
2023-01-30 22:14:27 | 2023-01-30T21:15:09 | CVE Modified Date | updated | |
2023-01-30 22:14:27 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-30 22:14:27 | References | updated | ||
2023-02-02 13:13:35 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-02-16 21:13:40 | 2023-02-16T19:30:01 | CVE Modified Date | updated | |
2023-02-16 21:13:40 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |