Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Apache Struts OGNL expression injection attempt

Rule Explanation

This event is generated when an OGNL injection attempt is detected. Impact: Possible remote code execution Details: This vulnerability exists when a web server passes raw user input to an a method that interprets the input as an OGNL expression. This rule detects OGNL injection attempts that try to execute system commands using the Java runtime by searching for "getRuntime" followed by "exec" in any requests to an Apache Struts action page. Ease of Attack: Medium, publicly available exploits for a number of vulnerable web applications.

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-9791
Loading description