Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Ivanti Cloud Services Appliance path traversal attempt

Rule Explanation

This rule looks for specially crafted requests sent to the "/client/index.php" endpoint on Ivanti Cloud Services Appliance web application that are intended to exploit a path traversal vulnerability.

What To Look For

This rule fires on attempts to exploit a path traversal vulnerability in the Ivanti Cloud Services Appliance web application.

Known Usage

Attacks/Scans seen in the wild

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

MITRE::ATT&CK Framework::Enterprise::Initial Access::Exploit Public-Facing Application

Rule Categories::Server::Web Applications

CVE

Additional Links

Rule Vulnerability

Information Leak

Information Leakage happens when an attacker manipulates a system into revealing sensitive information, either through malformed input or by taking advantage of another feature of the system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2024-8963
Loading description