Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Ruby Net FTP library command injection attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a command injection vulnerability present in the Ruby NET::FTP library. Impact: Web Application Attack Details: Rule checks for attempts to exploit a command injection vulnerability present in the Ruby NET::FTP library. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-17405
Loading description