Rule Category

INDICATOR-OBFUSCATION -- Snort detected a system behavior that suggests the system has been affected by malware. That behavior is known as an Indicator of Compromise (IOC). The symptoms could be a wide range of behaviors, from a suspicious file name to an unusual use of a utility. Symptoms do not guarantee an infection; your network configuration may not be affected by malware, but showing indicators as a result of a normal function. This alert specifically refers to a method of disguising code, known as obfuscation. Obfuscation methods are used to perform innocent convenience tasks (for instance, Javascript used to condense Jquery scripts, or a compiler using obfuscation to protect the full code for NDA reasons), or it could be used to hide an attack.

Alert Message

INDICATOR-OBFUSCATION script tag in POST parameters - likely cross-site scripting

Rule Explanation

This event is generated when a script tag is detected in an HTTP POST request. Impact: Web Application Attack Details: Ease of Attack:

What To Look For

This rule alerts on a cross-site scripting attack attempt in an HTTP request body.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Cross Site Scripting (XSS)

Cross Site Scripting (XSS) attackers send malicious input to a site that does not validate the input, usually in the form of a script. The application sends the malicious code to the browsers of other users, which will execute the script unknowingly. The malicious code uses the trust of the host website to access cookies, session tokens, or other sensitive information. There are multiple types of XSS, including Stored, Reflected, and DOM based.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2007-2865
Loading description
CVE-2015-1653
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: JavaScript

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org