Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge scripting engine memory corruption attempt

Rule Explanation

This event is generated when an attacker attempts to exploit CVE-2018-0767. Impact: Attempted User Privilege Gain Details: This signature alerts when an attacker attempts to exploit a memory corruption vulnerability in Microsoft Edge. Exploits that leverage this vulnerability could lead to remote code execution, and compromise of the machine that generated this alert. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-0767
Loading description