Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Ruby on Rails Active Storage deserialization remote code execution attempt

Rule Explanation

This event is generated when there is a Ruby on Rails Active Storage deserialization remote code execution attempt. Impact: CVSS v3.0 Severity and Metrics: CVSS base score 9.8 CVSS impact score 5.9 CVSS exploitability score: 3.9 Confidentiality (C): High Integrity (I): High Availability (A): High Details: Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-5420
Loading description