Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt

Rule Explanation

This rule detects a specially crafted request that can exploit SSRF to achieve remote code execution on Microsoft Exchange Server

What To Look For

This rule detects a specially crafted request that can exploit SSRF to achieve remote code execution on Microsoft Exchange Server

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org