Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge scripting engine memory corruption attempt

Rule Explanation

This event is generated when a type confusion vulnerability attempt is made on Microsoft Edge. Impact: Attempted User Privilege Gain Details: Ease of Attack:

What To Look For

none known

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-11841
Loading description
CVE-2017-11873
Loading description
CVE-2017-11909
Loading description
CVE-2017-11916
Loading description
CVE-2017-11918
Loading description
CVE-2018-0769
Loading description
CVE-2018-0776
Loading description
CVE-2018-0834
Loading description
CVE-2018-0835
Loading description
CVE-2018-0837
Loading description
CVE-2018-0838
Loading description
CVE-2018-0840
Loading description
CVE-2018-0860
Loading description
CVE-2018-0933
Loading description
CVE-2018-0934
Loading description
CVE-2018-0951
Loading description
CVE-2018-0953
Loading description
CVE-2018-0954
Loading description
CVE-2018-0980
Loading description
CVE-2018-8133
Loading description
CVE-2018-8236
Loading description
CVE-2018-8288
Loading description
CVE-2018-8296
Loading description
CVE-2018-8466
Loading description

MITRE ATT&CK Framework

Tactic: Discovery

Technique: Network Service Scanning

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org