Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft SharePoint authenticated remote code execution attempt

Rule Explanation

This rule detects an attempted remote code execution attack against vulnerable versions of Microsoft Sharepoint by looking for malicious data sent to the server.

What To Look For

This rule detects an attempted remote code execution attack against vulnerable versions of Microsoft Sharepoint.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-31181
Loading description

MITRE ATT&CK Framework

Tactic: Privilege Escalation

Technique: Exploitation for Privilege Escalation

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org