SERVER-APACHE -- Snort has detected traffic exploiting vulnerabilities in Apache servers.
SERVER-APACHE Apache Struts OGNL getRuntime.exec static method access attempt
Rule checks for attempts to access the OGNL getRuntime.exec static method.
This event is generated when an attacker attempts to access the OGNL getRuntime.exec static method.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
Escalation of Privilege
An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.
CVE-2018-11776 |
Loading description
|
Tactic: Privilege Escalation
Technique: Exploitation for Privilege Escalation
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org