Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Jenkins Groovy metaprogramming remote code execution attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a remote code execution vulnerability in Jenkins CI Server. Impact: Attempted Administrator Privilege Gain Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-1003000
Loading description
CVE-2019-1003001
Loading description
CVE-2019-1003002
Loading description