OpenResty URI Parameter Limit Bypass Vulnerability

OpenResty URI Parameter Limit Bypass Vulnerability

CVE-2018-9230 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In OpenResty through 1.13.6.1, URI parameters are obtained using the ngx.req.get_uri_args and ngx.req.get_post_args functions that ignore parameters beyond the hundredth one, which might allow remote attackers to bypass intended access restrictions or interfere with certain Web Application Firewall (ngx_lua_waf or X-WAF) products. NOTE: the vendor has reported that 100 parameters is an intentional default setting, but is adjustable within the API. The vendor's position is that a security-relevant misuse of the API by a WAF product is a vulnerability in the WAF product, not a vulnerability in OpenResty

Learn more about our Web App Pen Testing.