Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft Exchange Server server side request forgery attempt

Rule Explanation

This rule detects an unauthenticated SSRF attack against vulnerable versions of Microsoft Exchange Server by looking for specific information supplied to a vulnerable cookie parameter.

What To Look For

This rule detects an unauthenticated SSRF attack against vulnerable versions of Microsoft Exchange Server.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Server-Side Request Forgery

Server-Side Request Forgery (SSRF) attackers abuse functionality on the server to read or update internal resources. The attacker can supply or modify a URL for the server to read or submit data to. By carefully selecting the URLs, the attacker may be able to read server configuration such as AWS metadata, connect to internal services like http enabled databases or perform post requests for internal services which are not intended to be exposed.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-26855
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org