July 27, 2023, 1:21 p.m. | Tushar Subhra Dutta

Cyber Security News cybersecuritynews.com

Trustwave’s open-source Web Application Firewall (WAF) engine, ModSecurity, faces DoS risk due to four transformation actions vulnerability. Cybersecurity researchers at Trustwave identified this flaw and alerted the ModSecurity team about their detection. The vulnerability was tracked as CVE-2023-38285. However, the security developers at the ModSecurity team fixed this flaw by releasing the fixes in v3.0.10, […]


The post ModSecurity WAF Flaw Let Hackers Trigger DoS Attack appeared first on Cyber Security News.

actions application attack cve cyber security cybersecurity detection developers dos dos attack engine firewall flaw hackers modsecurity researchers risk security team transformation trigger trustwave vulnerability waf web web application web application firewall web security

More from cybersecuritynews.com / Cyber Security News

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)