Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP VMware vCenter Server file upload attempt

Rule Explanation

This rule is looks for directory traversal exploit targeting in VMware vCenter Server. Successful exploitation could lead to arbitrary code execution of the attackers choice on the targeted system.

What To Look For

This rule alerts a HTTP request which exploits a directory traversal vulnerability in VMware vCenter Server

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Directory Traversal

A Directory Traversal attack targets HTTP traffic and allows the attacker to access directories outside the applications own, potentially exposing sensitive system files to leakage or overwriting. This is also known as Directory Climbing, Path Traversal, or Backtracking. An alert on this kind of attack indicates a vulnerability in security validation of user input that allows a "traverse to parent directory" or "../" command to pass through. Protect your site by filtering all user input, removing any characters but the allowed data.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-22005
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org