Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Java ClassLoader access attempt

Rule Explanation

An attacker could potentially gain remote code execution on a vulnerable web application that exposes the class object. This can be used to alter core settings of the application and allow for a web shell to be uploaded.

What To Look For

This rule alerts on an attempt to access the protected Java ClassLoader object.

Known Usage

Attacks/Scans seen in the wild

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Escalation of Privilege

An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2014-0094
Loading description
CVE-2014-0114
Loading description
CVE-2022-22965
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through Module Load

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org