SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.
SERVER-WEBAPP Drupal 8 remote code execution attempt
CVE-2018-7600 is an issue with Drupal < 7.58 and < 8.51 where improper validation and sanitizing of internal Drupal attributes can lead to remote code execution on an affected system.
This event is generated when an attempt to exploit CVE-2018-7600 is detected.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
CVE-2018-7600 |
Loading description
|
Tactic: Execution
Technique: Execution through API
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org