BROWSER-WEBKIT -- Snort has detected traffic known to exploit vulnerabilities present in the Webkit browser engine (aside from Chrome) this includes Apple’s Safari, RIM’s mobile browser, Nokia, KDE, Webkit itself, and Palm. Attacks often insert code via exploits, cause webkit renderings in the browser to crash, or otherwise create chaos or exploit for entrance.
BROWSER-WEBKIT Apple Safari browser putToPrimitive cross-site scripting attempt
This rule looks for JavaScript used to exploit this vulnerability.
The rule will alert upon detection an attempt to exploit a cross-site scripting vulnerability in Apple Safari.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
CVE-2019-8764 |
Loading description
|
Tactic: Initial Access
Technique: Drive-by Compromise
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org