Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP IBM Data Risk Manager directory traversal attempt

Rule Explanation

The rule looks for HTTP traffic to `/albatross/eurekaservice/fetchLogFiles` endpoint with `logFileNameList` JSON key with value that has directory traversal attempt.

What To Look For

The rule is triggered when attacker attempts to download file using directory traversal over HTTP with `/albatross/eurekaservice/fetchLogFiles` endpoint

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Directory Traversal

A Directory Traversal attack targets HTTP traffic and allows the attacker to access directories outside the applications own, potentially exposing sensitive system files to leakage or overwriting. This is also known as Directory Climbing, Path Traversal, or Backtracking. An alert on this kind of attack indicates a vulnerability in security validation of user input that allows a "traverse to parent directory" or "../" command to pass through. Protect your site by filtering all user input, removing any characters but the allowed data.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-4430
Loading description

MITRE ATT&CK Framework

Tactic: Exfiltration

Technique: Exfiltration Over Alternative Protocol

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org