Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP /etc/inetd.conf file access attempt

Rule Explanation

This event is generated when someone attempts to access the /etc/inetd.conf file. Impact: Attempted Information Leak Details: Rule checks for an attempt to query the /etc/intetd.conf configuration file. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None