SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.
SERVER-WEBAPP ES File Explorer File Manager policy bypass attempt
This rule is looking for the use of command exfiltration over vulnerable port in ES File Manager
This rule alerts on traffic that attempts to exploit a ES File Explorer
No public information
No known false positives
Cisco Talos Intelligence Group
MITRE::ATT&CK Framework::Enterprise::Initial Access::Exploit Public-Facing Application
Information Leak
Information Leakage happens when an attacker manipulates a system into revealing sensitive information, either through malformed input or by taking advantage of another feature of the system.
CVE-2019-6447 |
Loading description
|
Tactic: Exfiltration
Technique: Exfiltration Over Other Network Medium
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org