Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Drupal 8 remote code execution attempt

Rule Explanation

CVE-2018-7600 is an issue with Drupal < 7.58 and < 8.51 where improper validation and sanitizing of internal Drupal attributes can lead to remote code execution on an affected system.

What To Look For

This event is generated when an attempt to exploit CVE-2018-7600 is detected.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-7600
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through API

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org