Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft SharePoint remote code execution attempt

Rule Explanation

This rule looks for XML containing a malicious `WebServiceProxyNamespace` parameter containing injected C# code.

What To Look For

This rule alerts on a remote code execution attempt in Microsoft SharePoint.

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

Rule Categories::Server::Web Applications

MITRE::ATT&CK Framework::Enterprise::Initial Access::Exploit Public-Facing Application

CVE

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2023-24955
Loading description