Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft SharePoint EntityInstanceIdEncoder remote code execution attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a remote code execution vulnerability in Microsoft SharePoint. Impact: Attempted User Privilege Gain Details: This rule checks for attempts to exploit a remote code execution vulnerability in Microsoft SharePoint. Ease of Attack:

What To Look For

This rule looks for a crafted request to a Microsoft SharePoint server in an attempt to trigger a remote code execution vulnerability.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-0604
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org