Skip to content

Issues: coreruleset/modsecurity-crs-docker

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Author
Filter by author
Label
Filter by label
Use alt + click/return to exclude labels
or + click/return for logical OR
Projects
Filter by project
Milestones
Filter by milestone
Assignee
Filter by who’s assigned
Sort

Issues list

Dependency Dashboard
#240 opened May 5, 2024 by renovate bot
2 tasks
Consider dropping support for openresty help wanted Extra attention is needed
#232 opened Apr 23, 2024 by fzipi
Not running with readOnlyRootFilesystem set to true documentation Improvements or additions to documentation
#172 opened Nov 22, 2023 by enibache
Modify "server" header enhancement New feature or request stale We are closing this soon unless some takes care
#143 opened Apr 24, 2023 by dontcrash
Consider using extended format for logging enhancement New feature or request
#97 opened Sep 17, 2022 by theseion
owasp/modsecurity-crs:{nginx/apache} as a standalone webserver bug Something isn't working documentation Improvements or additions to documentation
#61 opened Feb 23, 2022 by Captainzalad
Consider adding docker security scanner? enhancement New feature or request
#6 opened Feb 13, 2020 by fzipi
ProTip! Adding no:label will show everything without a label.