Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Internet Explorer prototype type confusion attempt

Rule Explanation

This event is generated when malicious JavaScript within a web page is found traversing the network over SMTP. Impact: Attempted Administrator Privilege Gain Details: A Type Confusion vulnerability has been found in IE11. Successful exploitation of this vulnerability can achieve Remote Code Execution. Ease of Attack: Simple, no known public exploits exist

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-8122
Loading description