Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Ruby on Rails command injection attempt

Rule Explanation

This rule will alert when there's an attempt to perform a command injection inside of Ruby on rails server

What To Look For

This rule will alert when there's an attempt to perform a command injection inside of Ruby on rails server

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Command Injection

Command Injection attacks target applications that allow unsafe user-supplied input. Attackers transmit this input via forms, cookies, HTTP headers, etc. and exploit the applications permissions to execute system commands without injecting code.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-8163
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through API

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org