Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP TP-Link Router Web Server directory traversal attempt

Rule Explanation

This is looking for access to the /login or /loginFs endpoints that contain .. in their path (i.e. /login/../../../etc/passwd).

What To Look For

This rule alerts on a directory traversal attempt through the TP-LINK web interface.

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None

MITRE ATT&CK Framework

Tactic: Exfiltration

Technique: Exfiltration Over Web Service

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org