Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge scripting engine memory corruption attempt

Rule Explanation

This event is generated when an HTML file that exploits the vulnerability outlined in CVE-2018-0893 is detected. Impact: Medium Details: There is a type confusion vulnerability in Microsoft Edge's scripting engine. This issue can potentially lead to remote code execution. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-0893
Loading description