Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Seowonintech system_config.cgi local file include attempt

Rule Explanation

This event is generated when a file information disclosure exploit attempt against a Seowonintech device is detected. Impact: Sensitive information disclosed from the affected device. Details: This rule looks for file traversal characters in a vulnerable HTTP parameter. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2016-10760
Loading description