Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Open Automation Software OAS Platform REST API unauthenticated vulnerability

Rule Explanation

The rule will alert on attempts to authenticate with an empty username and password, which allows the access to application features without proper authentication.

What To Look For

The rule will alert on attempts to authenticate with an empty username and password, which allows the access to application features without proper authentication.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Authentication Bypass

An Authentication Bypass occurs when there is a way to avoid providing user credentials to a system before performing restricted operations on said system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2007-4218
Loading description

MITRE ATT&CK Framework

Tactic: Privilege Escalation

Technique: Bypass User Account Control

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org