Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Ruby on Rails log file manipulation attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a file inclusion vulnerability present in Ruby on Rails by manipulating the development.log file. Impact: Attempted User Privilege Gain Details: Rule checks for an attempt to exploit a file inclusion vulnerability found in Ruby on Rails. Ease of Attack: Simple; Metasploit modules available

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2016-0752
Loading description