Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge type confusion memory corruption attempt

Rule Explanation

This event is generated when a type confusion vulnerability is attempting to exploit Microsoft Edge Impact: Attempted User Privilege Gain Details: A Type Confusion vulnerability has been found in Microsoft Edge. Successful exploitation of this vulnerability can achieve Remote Code Execution. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-8111
Loading description