SERVER-APACHE -- Snort has detected traffic exploiting vulnerabilities in Apache servers.
SERVER-APACHE Apache Struts remote code execution attempt
Apache Struts instances with Dynamic Method Invocation is enabled coukld allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.
This rule looks for HTTP network traffic that attempts to exploit an Apache Struts vulnerability related to the ! (exclamation mark) operator.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
Memory Corruption
Memory Corruption is any vulnerability that allows the modification of the content of memory locations in a way not intended by the developer. Memory corruption results are inconsistent; they could lead to fatal errors and system crashes or data leakage; some have no effect at all.
CVE-2016-3087 |
Loading description
|
CVE-2017-12611 |
Loading description
|
CVE-2018-11776 |
Loading description
|
Tactic: Initial Access
Technique: Exploit Public-Facing Application
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org