@waf_bypass #threatintelctr ?There’s a critical vulnerability in the OWASP ModSecurity Core Rule Set (CRS) – CVE-2022-39958 – that allows attackers to exfiltrate small, undetectable data. Protect your network ASAP! ?#threatintelctr ?https://t.co/GCg9wy3h9c@waf_bypass