CRS rule groups and rules - Azure Web Application Firewall (2024)

  • Article

The Azure-managed rule sets in the Application Gateway web application firewall (WAF) actively protect web applications from common vulnerabilities and exploits. These rule sets, managed by Azure, receive updates as necessary to guard against new attack signatures. The default rule set also incorporates the Microsoft Threat Intelligence Collection rules. The Microsoft Intelligence team collaborates in writing these rules, ensuring enhanced coverage, specific vulnerability patches, and improved false positive reduction.

You also have the option of using rules that are defined based on the OWASP core rule sets 3.2, 3.1, 3.0, or 2.2.9.

You can disable rules individually, or set specific actions for each rule. This article lists the current rules and rule sets available. If a published rule set requires an update, we'll document it here.

Note

When changing from one ruleset version to another all disabled and enabled rule settings will return to the default for the ruleset you're migrating to. This means that if you previously disabled or enabled a rule, you will need to disable or enable it again once you've moved to the new ruleset version.

Default rule sets

The Azure-managed Default Rule Set (DRS) includes rules against the following threat categories:

  • Cross-site scripting
  • Java attacks
  • Local file inclusion
  • PHP injection attacks
  • Remote command execution
  • Remote file inclusion
  • Session fixation
  • SQL injection protection
  • Protocol attackersThe version number of the DRS increments when new attack signatures are added to the rule set.

Microsoft Threat Intelligence Collection rules

The Microsoft Threat Intelligence Collection rules are written in partnership with the Microsoft Threat Intelligence team to provide increased coverage, patches for specific vulnerabilities, and better false positive reduction.

Rule IDRule GroupDescriptionDetails
942110SQLISQL Injection Attack: Common Injection Testing DetectedDisable, Replaced by MSTIC rule 99031001
942150SQLISQL Injection AttackDisable, Replaced by MSTIC rule 99031003
942260SQLIDetects basic SQL authentication bypass attempts 2/3Disable, Replaced by MSTIC rule 99031004
942430SQLIRestricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)Disable, Too many false positives.
942440SQLISQL Comment Sequence DetectedDisable, Replaced by MSTIC rule 99031002
99005006MS-ThreatIntel-WebShellsSpring4Shell Interaction AttemptKeep the rule enabled to prevent against SpringShell vulnerability
99001014MS-ThreatIntel-CVEsAttempted Spring Cloud routing-expression injection CVE-2022-22963Keep the rule enabled to prevent against SpringShell vulnerability
99001015MS-ThreatIntel-WebShellsAttempted Spring Framework unsafe class object exploitation CVE-2022-22965Keep the rule enabled to prevent against SpringShell vulnerability
99001016MS-ThreatIntel-WebShellsAttempted Spring Cloud Gateway Actuator injection CVE-2022-22947Keep the rule enabled to prevent against SpringShell vulnerability
99001017MS-ThreatIntel-CVEsAttempted Apache Struts file upload exploitation CVE-2023-50164Set action to Block to prevent against Apache Struts vulnerability. Anomaly Score not supported for this rule.

Core rule sets

The Application Gateway WAF comes preconfigured with CRS 3.2 by default, but you can choose to use any other supported CRS version.

CRS 3.2 offers a new engine and new rule sets defending against Java injections, an initial set of file upload checks, and fewer false positives compared with earlier versions of CRS. You can also customize rules to suit your needs. Learn more about the new Azure WAF engine.

CRS rule groups and rules - Azure Web Application Firewall (1)

The WAF protects against the following web vulnerabilities:

  • SQL-injection attacks
  • Cross-site scripting attacks
  • Other common attacks, such as command injection, HTTP request smuggling, HTTP response splitting, and remote file inclusion
  • HTTP protocol violations
  • HTTP protocol anomalies, such as missing host user-agent and accept headers
  • Bots, crawlers, and scanners
  • Common application misconfigurations (for example, Apache and IIS)

Tuning of Managed rule sets

Both DRS and CRS are enabled by default in Detection mode in your WAF policies. You can disable or enable individual rules within the Managed Rule Set to meet your application requirements. You can also set specific actions per rule. The DRS/CRS supports block, log and anomaly score actions. The Bot Manager ruleset supports the allow, block and log actions.

Sometimes you might need to omit certain request attributes from a WAF evaluation. A common example is Active Directory-inserted tokens that are used for authentication. You can configure exclusions to apply when specific WAF rules are evaluated, or to apply globally to the evaluation of all WAF rules. Exclusion rules apply to your whole web application. For more information, see Web Application Firewall (WAF) with Application Gateway exclusion lists.

By default, DRS version 2.1 / CRS version 3.2 and above uses anomaly scoring when a request matches a rule. CRS 3.1 and below blocks matching requests by default. Additionally, custom rules can be configured in the same WAF policy if you want to bypass any of the preconfigured rules in the Core Rule Set.

Custom rules are always applied before rules in the Core Rule Set are evaluated. If a request matches a custom rule, the corresponding rule action is applied. The request is either blocked or passed through to the back-end. No other custom rules or the rules in the Core Rule Set are processed.

Anomaly scoring

When you use CRS or DRS 2.1 and later, your WAF is configured to use anomaly scoring by default. Traffic that matches any rule isn't immediately blocked, even when your WAF is in prevention mode. Instead, the OWASP rule sets define a severity for each rule: Critical, Error, Warning, or Notice. The severity affects a numeric value for the request, which is called the anomaly score:

Rule severityValue contributed to anomaly score
Critical5
Error4
Warning3
Notice2

If the anomaly score is 5 or greater, and the WAF is in Prevention mode, the request is blocked. If the anomaly score is 5 or greater, and the WAF is in Detection mode, the request is logged but not blocked.

For example, a single Critical rule match is enough for the WAF to block a request when in Prevention mode, because the overall anomaly score is 5. However, one Warning rule match only increases the anomaly score by 3, which isn't enough by itself to block the traffic. When an anomaly rule is triggered, it shows a "Matched" action in the logs. If the anomaly score is 5 or greater, there is a separate rule triggered with either "Blocked" or "Detected" action depending on whether WAF policy is in Prevention or Detection mode. For more information, please see Anomaly Scoring mode.

DRS 2.1

DRS 2.1 rules offer better protection than earlier versions of the DRS. It includes more rules developed by the Microsoft Threat Intelligence team and updates to signatures to reduce false positives. It also supports transformations beyond just URL decoding.

DRS 2.1 includes 17 rule groups, as shown in the following table. Each group contains multiple rules, and you can customize behavior for individual rules, rule groups, or entire rule set.

Rule groupruleGroupNameDescription
GeneralGeneralGeneral group
METHOD-ENFORCEMENTMETHOD-ENFORCEMENTLock-down methods (PUT, PATCH)
PROTOCOL-ENFORCEMENTPROTOCOL-ENFORCEMENTProtect against protocol and encoding issues
PROTOCOL-ATTACKPROTOCOL-ATTACKProtect against header injection, request smuggling, and response splitting
APPLICATION-ATTACK-LFILFIProtect against file and path attacks
APPLICATION-ATTACK-RFIRFIProtect against remote file inclusion (RFI) attacks
APPLICATION-ATTACK-RCERCEProtect again remote code execution attacks
APPLICATION-ATTACK-PHPPHPProtect against PHP-injection attacks
APPLICATION-ATTACK-NodeJSNODEJSProtect against Node JS attacks
APPLICATION-ATTACK-XSSXSSProtect against cross-site scripting attacks
APPLICATION-ATTACK-SQLISQLIProtect against SQL-injection attacks
APPLICATION-ATTACK-SESSION-FIXATIONFIXProtect against session-fixation attacks
APPLICATION-ATTACK-SESSION-JAVAJAVAProtect against JAVA attacks
MS-ThreatIntel-WebShellsMS-ThreatIntel-WebShellsProtect against Web shell attacks
MS-ThreatIntel-AppSecMS-ThreatIntel-AppSecProtect against AppSec attacks
MS-ThreatIntel-SQLIMS-ThreatIntel-SQLIProtect against SQLI attacks
MS-ThreatIntel-CVEsMS-ThreatIntel-CVEsProtect against CVE attacks

OWASP CRS 3.2

CRS 3.2 includes 14 rule groups, as shown in the following table. Each group contains multiple rules, which can be disabled. The ruleset is based off OWASP CRS 3.2.0 version.

Note

CRS 3.2 is only available on the WAF_v2 SKU. Because CRS 3.2 runs on the new Azure WAF engine, you can't downgrade to CRS 3.1 or earlier. If you need to downgrade, contact Azure Support.

Rule group nameDescription
GeneralGeneral group
KNOWN-CVESHelp detect new and known CVEs
REQUEST-911-METHOD-ENFORCEMENTLock-down methods (PUT, PATCH)
REQUEST-913-SCANNER-DETECTIONProtect against port and environment scanners
REQUEST-920-PROTOCOL-ENFORCEMENTProtect against protocol and encoding issues
REQUEST-921-PROTOCOL-ATTACKProtect against header injection, request smuggling, and response splitting
REQUEST-930-APPLICATION-ATTACK-LFIProtect against file and path attacks
REQUEST-931-APPLICATION-ATTACK-RFIProtect against remote file inclusion (RFI) attacks
REQUEST-932-APPLICATION-ATTACK-RCEProtect again remote code execution attacks
REQUEST-933-APPLICATION-ATTACK-PHPProtect against PHP-injection attacks
REQUEST-941-APPLICATION-ATTACK-XSSProtect against cross-site scripting attacks
REQUEST-942-APPLICATION-ATTACK-SQLIProtect against SQL-injection attacks
REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATIONProtect against session-fixation attacks
REQUEST-944-APPLICATION-ATTACK-JAVAProtect against JAVA attacks

OWASP CRS 3.1

CRS 3.1 includes 14 rule groups, as shown in the following table. Each group contains multiple rules, which can be disabled. The ruleset is based off OWASP CRS 3.1.1 version.

Note

CRS 3.1 is only available on the WAF_v2 SKU.

Rule group nameDescription
GeneralGeneral group
KNOWN-CVESHelp detect new and known CVEs
REQUEST-911-METHOD-ENFORCEMENTLock-down methods (PUT, PATCH)
REQUEST-913-SCANNER-DETECTIONProtect against port and environment scanners
REQUEST-920-PROTOCOL-ENFORCEMENTProtect against protocol and encoding issues
REQUEST-921-PROTOCOL-ATTACKProtect against header injection, request smuggling, and response splitting
REQUEST-930-APPLICATION-ATTACK-LFIProtect against file and path attacks
REQUEST-931-APPLICATION-ATTACK-RFIProtect against remote file inclusion (RFI) attacks
REQUEST-932-APPLICATION-ATTACK-RCEProtect again remote code execution attacks
REQUEST-933-APPLICATION-ATTACK-PHPProtect against PHP-injection attacks
REQUEST-941-APPLICATION-ATTACK-XSSProtect against cross-site scripting attacks
REQUEST-942-APPLICATION-ATTACK-SQLIProtect against SQL-injection attacks
REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATIONProtect against session-fixation attacks
REQUEST-944-APPLICATION-ATTACK-SESSION-JAVAProtect against JAVA attacks

OWASP CRS 3.0

CRS 3.0 includes 13 rule groups, as shown in the following table. Each group contains multiple rules, which can be disabled. The ruleset is based off OWASP CRS 3.0.0 version.

Rule group nameDescription
GeneralGeneral group
KNOWN-CVESHelp detect new and known CVEs
REQUEST-911-METHOD-ENFORCEMENTLock-down methods (PUT, PATCH)
REQUEST-913-SCANNER-DETECTIONProtect against port and environment scanners
REQUEST-920-PROTOCOL-ENFORCEMENTProtect against protocol and encoding issues
REQUEST-921-PROTOCOL-ATTACKProtect against header injection, request smuggling, and response splitting
REQUEST-930-APPLICATION-ATTACK-LFIProtect against file and path attacks
REQUEST-931-APPLICATION-ATTACK-RFIProtect against remote file inclusion (RFI) attacks
REQUEST-932-APPLICATION-ATTACK-RCEProtect again remote code execution attacks
REQUEST-933-APPLICATION-ATTACK-PHPProtect against PHP-injection attacks
REQUEST-941-APPLICATION-ATTACK-XSSProtect against cross-site scripting attacks
REQUEST-942-APPLICATION-ATTACK-SQLIProtect against SQL-injection attacks
REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATIONProtect against session-fixation attacks

OWASP CRS 2.2.9

CRS 2.2.9 includes 10 rule groups, as shown in the following table. Each group contains multiple rules, which can be disabled.

Note

CRS 2.2.9 is no longer supported for new WAF policies. We recommend you upgrade to the latest CRS 3.2/DRS 2.1 and greater versions.

Rule group nameDescription
crs_20_protocol_violationsProtect against protocol violations (such as invalid characters or a GET with a request body)
crs_21_protocol_anomaliesProtect against incorrect header information
crs_23_request_limitsProtect against arguments or files that exceed limitations
crs_30_http_policyProtect against restricted methods, headers, and file types
crs_35_bad_robotsProtect against web crawlers and scanners
crs_40_generic_attacksProtect against generic attacks (such as session fixation, remote file inclusion, and PHP injection)
crs_41_sql_injection_attacksProtect against SQL-injection attacks
crs_41_xss_attacksProtect against cross-site scripting attacks
crs_42_tight_securityProtect against path-traversal attacks
crs_45_trojansProtect against backdoor trojans

Bot rules

You can enable a managed bot protection rule set to take custom actions on requests from all bot categories.

Rule group nameDescription
BadBotsProtect against bad bots
GoodBotsIdentify good bots
UnknownBotsIdentify unknown bots

The following rule groups and rules are available when using Web Application Firewall on Application Gateway.

  • DRS 2.1
  • OWASP 3.2
  • OWASP 3.1
  • OWASP 3.0
  • OWASP 2.2.9
  • Bot rules

2.1 rule sets

General

RuleIdDescription
200002Failed to parse request body.
200003Multipart request body failed strict validation

METHOD ENFORCEMENT

RuleIdDescription
911100Method isn't allowed by policy

PROTOCOL-ENFORCEMENT

RuleIdDescription
920100Invalid HTTP Request Line
920120Attempted multipart/form-data bypass
920121Attempted multipart/form-data bypass
920160Content-Length HTTP header isn't numeric.
920170GET or HEAD Request with Body Content.
920171GET or HEAD Request with Transfer-Encoding.
920180POST request missing Content-Length Header.
920181Content-Length and Transfer-Encoding headers present 99001003
920190Range: Invalid Last Byte Value.
920200Range: Too many fields (6 or more)
920201Range: Too many fields for pdf request (35 or more)
920210Multiple/Conflicting Connection Header Data Found.
920220URL Encoding Abuse Attack Attempt
920230Multiple URL Encoding Detected
920240URL Encoding Abuse Attack Attempt
920260Unicode Full/Half Width Abuse Attack Attempt
920270Invalid character in request (null character)
920271Invalid character in request (non printable characters)
920280Request Missing a Host Header
920290Empty Host Header
920300Request Missing an Accept Header
920310Request Has an Empty Accept Header
920311Request Has an Empty Accept Header
920320Missing User Agent Header
920330Empty User Agent Header
920340Request Containing Content, but Missing Content-Type header
920341Request containing content requires Content-Type header
920350Host header is a numeric IP address
920420Request content type isn't allowed by policy
920430HTTP protocol version isn't allowed by policy
920440URL file extension is restricted by policy
920450HTTP header is restricted by policy
920470Illegal Content-Type header
920480Request content type charset isn't allowed by policy
920500Attempt to access a backup or working file

PROTOCOL-ATTACK

RuleIdDescription
921110HTTP Request Smuggling Attack
921120HTTP Response Splitting Attack
921130HTTP Response Splitting Attack
921140HTTP Header Injection Attack via headers
921150HTTP Header Injection Attack via payload (CR/LF detected)
921151HTTP Header Injection Attack via payload (CR/LF detected)
921160HTTP Header Injection Attack via payload (CR/LF and header-name detected)
921190HTTP Splitting (CR/LF in request filename detected)
921200LDAP Injection Attack

LFI - Local File Inclusion

RuleIdDescription
930100Path Traversal Attack (/../)
930110Path Traversal Attack (/../)
930120OS File Access Attempt
930130Restricted File Access Attempt

RFI - Remote File Inclusion

RuleIdDescription
931100Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address
931110Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload
931120Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)
931130Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link

RCE - Remote Command Execution

RuleIdDescription
932100Remote Command Execution: Unix Command Injection
932105Remote Command Execution: Unix Command Injection
932110Remote Command Execution: Windows Command Injection
932115Remote Command Execution: Windows Command Injection
932120Remote Command Execution: Windows PowerShell Command Found
932130Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found
932140Remote Command Execution: Windows FOR/IF Command Found
932150Remote Command Execution: Direct Unix Command Execution
932160Remote Command Execution: Unix Shell Code Found
932170Remote Command Execution: Shellshock (CVE-2014-6271)
932171Remote Command Execution: Shellshock (CVE-2014-6271)
932180Restricted File Upload Attempt

PHP Attacks

RuleIdDescription
933100PHP Injection Attack: Opening/Closing Tag Found
933110PHP Injection Attack: PHP Script File Upload Found
933120PHP Injection Attack: Configuration Directive Found
933130PHP Injection Attack: Variables Found
933140PHP Injection Attack: I/O Stream Found
933150PHP Injection Attack: High-Risk PHP Function Name Found
933151PHP Injection Attack: Medium-Risk PHP Function Name Found
933160PHP Injection Attack: High-Risk PHP Function Call Found
933170PHP Injection Attack: Serialized Object Injection
933180PHP Injection Attack: Variable Function Call Found
933200PHP Injection Attack: Wrapper scheme detected
933210PHP Injection Attack: Variable Function Call Found

Node JS Attacks

RuleIdDescription
934100Node.js Injection Attack

XSS - Cross-site Scripting

RuleIdDescription
941100XSS Attack Detected via libinjection
941101XSS Attack Detected via libinjection.
This rule detects requests with a Referer header.
941110XSS Filter - Category 1: Script Tag Vector
941120XSS Filter - Category 2: Event Handler Vector
941130XSS Filter - Category 3: Attribute Vector
941140XSS Filter - Category 4: JavaScript URI Vector
941150XSS Filter - Category 5: Disallowed HTML Attributes
941160NoScript XSS InjectionChecker: HTML Injection
941170NoScript XSS InjectionChecker: Attribute Injection
941180Node-Validator Blocklist Keywords
941190XSS Using style sheets
941200XSS using VML frames
941210XSS using obfuscated JavaScript
941220XSS using obfuscated VB Script
941230XSS using 'embed' tag
941240XSS using 'import' or 'implementation' attribute
941250IE XSS Filters - Attack Detected.
941260XSS using 'meta' tag
941270XSS using 'link' href
941280XSS using 'base' tag
941290XSS using 'applet' tag
941300XSS using 'object' tag
941310US-ASCII Malformed Encoding XSS Filter - Attack Detected.
941320Possible XSS Attack Detected - HTML Tag Handler
941330IE XSS Filters - Attack Detected.
941340IE XSS Filters - Attack Detected.
941350UTF-7 Encoding IE XSS - Attack Detected.
941360JavaScript obfuscation detected.
941370JavaScript global variable found
941380AngularJS client side template injection detected

SQLI - SQL Injection

RuleIdDescription
942100SQL Injection Attack Detected via libinjection
942110SQL Injection Attack: Common Injection Testing Detected
942120SQL Injection Attack: SQL Operator Detected
942130SQL Injection Attack: SQL Tautology Detected.
942140SQL Injection Attack: Common DB Names Detected
942150SQL Injection Attack
942160Detects blind sqli tests using sleep() or benchmark().
942170Detects SQL benchmark and sleep injection attempts including conditional queries
942180Detects basic SQL authentication bypass attempts 1/3
942190Detects MSSQL code execution and information gathering attempts
942200Detects MySQL comment-/space-obfuscated injections and backtick termination
942210Detects chained SQL injection attempts 1/2
942220Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the "magic number" crash
942230Detects conditional SQL injection attempts
942240Detects MySQL charset switch and MSSQL DoS attempts
942250Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections
942260Detects basic SQL authentication bypass attempts 2/3
942270Looking for basic sql injection. Common attack string for mysql, oracle, and others.
942280Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts
942290Finds basic MongoDB SQL injection attempts
942300Detects MySQL comments, conditions, and ch(a)r injections
942310Detects chained SQL injection attempts 2/2
942320Detects MySQL and PostgreSQL stored procedure/function injections
942330Detects classic SQL injection probings 1/2
942340Detects basic SQL authentication bypass attempts 3/3
942350Detects MySQL UDF injection and other data/structure manipulation attempts
942360Detects concatenated basic SQL injection and SQLLFI attempts
942361Detects basic SQL injection based on keyword alter or union
942370Detects classic SQL injection probings 2/2
942380SQL Injection Attack
942390SQL Injection Attack
942400SQL Injection Attack
942410SQL Injection Attack
942430Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440SQL Comment Sequence Detected
942450SQL Hex Encoding Identified
942460Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942470SQL Injection Attack
942480SQL Injection Attack
942500MySQL in-line comment detected.
942510SQLi bypass attempt by ticks or backticks detected.

SESSION-FIXATION

RuleIdDescription
943100Possible Session Fixation Attack: Setting Cookie Values in HTML
943110Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referrer
943120Possible Session Fixation Attack: SessionID Parameter Name with No Referrer

JAVA Attacks

RuleIdDescription
944100Remote Command Execution: Apache Struts, Oracle WebLogic
944110Detects potential payload execution
944120Possible payload execution and remote command execution
944130Suspicious Java classes
944200Exploitation of Java deserialization Apache Commons
944210Possible use of Java serialization
944240Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)
944250Remote Command Execution: Suspicious Java method detected

MS-ThreatIntel-WebShells

RuleIdDescription
99005002Web Shell Interaction Attempt (POST)
99005003Web Shell Upload Attempt (POST) - CHOPPER PHP
99005004Web Shell Upload Attempt (POST) - CHOPPER ASPX
99005005Web Shell Interaction Attempt
99005006Spring4Shell Interaction Attempt

MS-ThreatIntel-AppSec

RuleIdDescription
99030001Path Traversal Evasion in Headers (/.././../)
99030002Path Traversal Evasion in Request Body (/.././../)

MS-ThreatIntel-SQLI

RuleIdDescription
99031001SQL Injection Attack: Common Injection Testing Detected
99031002SQL Comment Sequence Detected.
99031003SQL Injection Attack
99031004Detects basic SQL authentication bypass attempts 2/3

MS-ThreatIntel-CVEs

RuleIdDescription
99001001Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials
99001002Attempted Citrix NSC_USER directory traversal CVE-2019-19781
99001003Attempted Atlassian Confluence Widget Connector exploitation CVE-2019-3396
99001004Attempted Pulse Secure custom template exploitation CVE-2020-8243
99001005Attempted SharePoint type converter exploitation CVE-2020-0932
99001006Attempted Pulse Connect directory traversal CVE-2019-11510
99001007Attempted Junos OS J-Web local file inclusion CVE-2020-1631
99001008Attempted Fortinet path traversal CVE-2018-13379
99001009Attempted Apache struts ognl injection CVE-2017-5638
99001010Attempted Apache struts ognl injection CVE-2017-12611
99001011Attempted Oracle WebLogic path traversal CVE-2020-14882
99001012Attempted Telerik WebUI insecure deserialization exploitation CVE-2019-18935
99001013Attempted SharePoint insecure XML deserialization CVE-2019-0604
99001014Attempted Spring Cloud routing-expression injection CVE-2022-22963
99001015Attempted Spring Framework unsafe class object exploitation CVE-2022-22965
99001016Attempted Spring Cloud Gateway Actuator injection CVE-2022-22947
99001017*Attempted Apache Struts file upload exploitation CVE-2023-50164

*This rule's action is set to log by default. Set action to Block to prevent against Apache Struts vulnerability. Anomaly Score not supported for this rule.

Note

When reviewing your WAF's logs, you might see rule ID 949110. The description of the rule might include Inbound Anomaly Score Exceeded.

This rule indicates that the total anomaly score for the request exceeded the maximum allowable score. For more information, see Anomaly scoring.

Next steps

  • Customize Web Application Firewall rules using the Azure portal
  • Learn more about Azure network security
CRS rule groups and rules - Azure Web Application Firewall (2024)
Top Articles
Baruch College among the “Top 25 Universities for Getting a Front-Office Job” at J.P. Morgan and Goldman Sachs
ETC Price Prediction: When Ethereum Classic $1,000?
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Selly Medaline
Latest Posts
Article information

Author: Pres. Carey Rath

Last Updated:

Views: 5869

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Pres. Carey Rath

Birthday: 1997-03-06

Address: 14955 Ledner Trail, East Rodrickfort, NE 85127-8369

Phone: +18682428114917

Job: National Technology Representative

Hobby: Sand art, Drama, Web surfing, Cycling, Brazilian jiu-jitsu, Leather crafting, Creative writing

Introduction: My name is Pres. Carey Rath, I am a faithful, funny, vast, joyous, lively, brave, glamorous person who loves writing and wants to share my knowledge and understanding with you.