Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP IBM WebSphere Application Server remote code execution attempt

Rule Explanation

This event is generated when an IBM WebSphere Application Server remote code execution attempt is detected. An attacker can upload and run an executable file through this vulnerability. Impact: Web Application Attack Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-4279
Loading description