Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Webmin Package Updates update.cgi command injection attempt

Rule Explanation

This rule looks for a malicious HTTP request sent to Webmin Package Updates update.cgi that contains a command injection metacharacter present in either of the following parameters: u.

What To Look For

This rule fires on HTTP requests intended to exploit a command injection vulnerability in Webmin Package Updates update.cgi.

Known Usage

No public information.

False Positives

No known false positives

Contributors

Cisco Talos

Rule Groups

No rule groups

CVE

Rule Vulnerability

Command Injection

Command Injection attacks target applications that allow unsafe user-supplied input. Attackers transmit this input via forms, cookies, HTTP headers, etc. and exploit the applications permissions to execute system commands without injecting code.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-35606
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org