Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Windows IOleCvt interface use attempt

Rule Explanation

This event is generated when a web-page containing code to access the IOleCvt Interface is detected. Impact: Potential Corporate Privacy Violation Details: This rule fires when a web-page containing code to access the IOleCvt Interface is detected. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-0845
Loading description