Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Apache ActiveMQ directory traversal attempt

Rule Explanation

Directory traversal vulnerability in the fileserver upload/download functionality for blob messages in Apache ActiveMQ 5.x before 5.11.2 for Windows allows remote attackers to create JSP files in arbitrary directories via unspecified vectors. Impact: CVSS base score 5.0 CVSS impact score 2.9 CVSS exploitability score 10.0 confidentialityImpact NONE integrityImpact PARTIAL availabilityImpact PARTIAL Details: Ease of Attack:

What To Look For

This rule alerts when an attacker attempts to exploit a directory traversal vulnerability in Apache ActiveMQ.

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Rule Vulnerability

Directory Traversal

A Directory Traversal attack targets HTTP traffic and allows the attacker to access directories outside the applications own, potentially exposing sensitive system files to leakage or overwriting. This is also known as Directory Climbing, Path Traversal, or Backtracking. An alert on this kind of attack indicates a vulnerability in security validation of user input that allows a "traverse to parent directory" or "../" command to pass through. Protect your site by filtering all user input, removing any characters but the allowed data.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2015-1830
Loading description

MITRE ATT&CK Framework

Tactic: Discovery

Technique: File and Directory Discovery

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org