Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP F5 BIG-IP Traffic Management User Interface remote code execution attempt

Rule Explanation

This rule looks for a crafted request sent to F5 BIG-IP's Traffic Management User Interface that can trigger remote code execution.

What To Look For

This rule looks for attempts to trigger a remote code execution vulnerability in F5 BIG-IP's Traffic Management User Interface.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-5902
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org