Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP TP LINK TL-WR849N Access Point command injection attempt

Rule Explanation

The rule looks for metacharacters associated with command injection in the vulnerable parameter.

What To Look For

This rule fires on attempts to exploit a remote code execution vulnerability in some versions of the TP LINK TL-WR849N Access Point.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-9374
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through API

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org