Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP CVE PHP infinite loop from use of stream filter and convert.iconv file upload attempt

Rule Explanation

This event is generated when a PHP infinite loop from use of stream filter and convert.iconv file upload attempt is detected Impact: Web Application Attack Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-10546
Loading description