Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Infomir Ministra authentication bypass attempt

Rule Explanation

This alert occurs when an attacker attempts to bypass authentication in the Ministra web platform. Impact: Web Application Attack Details: A coding deficiency within Ministra IPTV platform contains several functions which are vulnerable to authentication bypass. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None