Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Microsoft Exchange Server NTLM relay attack attempt

Rule Explanation

This event is generated when an attempt is made to conduct an NTLM relay attack against Microsoft Exchange. Impact: Potential User Privilege Details: This rule looks for attempts to conduct an NTLM relay attack against Microsoft Exchange. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-8581
Loading description
CVE-2019-0686
Loading description
CVE-2019-0724
Loading description