Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP ManageEngine Desktop Central LogUploader servlets directory traversal attempt

Rule Explanation

This rule fires on attempts to exploit a directory traversal vulnerability in ManageEngine's Desktop Central application.

What To Look For

This rule fires on attempts to exploit a directory traversal vulnerability in ManageEngine's Desktop Central application.

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Rule Vulnerability

Directory Traversal

A Directory Traversal attack targets HTTP traffic and allows the attacker to access directories outside the applications own, potentially exposing sensitive system files to leakage or overwriting. This is also known as Directory Climbing, Path Traversal, or Backtracking. An alert on this kind of attack indicates a vulnerability in security validation of user input that allows a "traverse to parent directory" or "../" command to pass through. Protect your site by filtering all user input, removing any characters but the allowed data.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2014-5006
Loading description
CVE-2021-44515
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org