WAF bypass:‘Severe’ OWASP ModSecurity Core Rule Set bug was present for several years

The bug – tracked as CVE-2021-35368 – bypasses the security protections offered by the in-built CRS web application firewall (WAF), an advisory warns. #infosec #security
https://t.co/6b1QkiVzsK