Rule Category

POLICY-OTHER --

Alert Message

POLICY-OTHER Telerik UI cryptographic keys disclosure attempt

Rule Explanation

This rule keys on a specific URI and parameters that would indicate a request for cryptographic keys, related to brute force attempts to exploit 2017-9248

What To Look For

This event is triggered by a request for a cryptographic key

Known Usage

Attacks/Scans seen in the wild

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Authentication Bypass

An Authentication Bypass occurs when there is a way to avoid providing user credentials to a system before performing restricted operations on said system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-9248
Loading description

MITRE ATT&CK Framework

Tactic: Credential Access

Technique: Brute Force

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org