SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.
SERVER-OTHER Symantec Endpoint Protection tamper protection bypass attempt
This rule detects an attempted tamper protection bypass against vulnerable versions of the Symantec Endpoint Protection User Interface by searching for specific instructions used to preform the attack.
This rule detects an attempted tamper protection bypass against vulnerable versions of the Symantec Endpoint Protection User Interface.
No public information
No known false positives
Cisco Talos Intelligence Group
MITRE::ATT&CK Framework::Enterprise::Execution::User Execution::Malicious File
MITRE::ATT&CK Framework::Enterprise::Initial Access::Exploit Public-Facing Application
N/A
Not Applicable
CVE-2017-6331 |
Loading description
|
Tactic: Impact
Technique: Defacement
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org