Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge scripting engine memory corruption attempt

Rule Explanation

This event occurs when an attacker attempts to exploit CVE-2017-11870. Impact: A Network Trojan was detected Details: An attacker who abuses this vulnerability may be able to gain remote code execution on a vulnerable host. Attackers will use this to gain a foothold into a victim system in order to perform further exploitation. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-11870
Loading description