Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft Exchange Control Panel remote code execution attempt

Rule Explanation

This rule will look for attempts to execute arbitrary code via specially crafted requests to Microsoft's Exchange Control Panel web-application. Successful exploitation requires, however, that attackers have access to valid credentials for an Exchange Server.

What To Look For

This rule will fire on attempts to exploit a remote code execution vulnerability in Microsoft's Exchange Server's Exchange Control Panel.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Escalation of Privilege

An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-0688
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Exploitation for Client Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org