CVE-2017-15715 Exploitation Attempt

Detects CVE-2017-15715

Sigma rule (View on GitHub)

 1title: CVE-2017-15715 Exploitation Attempt
 2id: ea8cc8c3-08b8-4619-bab0-df9b1afae1f5
 3status: experimental
 4description: Detects CVE-2017-15715
 5references:
 6  - https://github.com/vulhub/vulhub/tree/master/httpd/CVE-2017-15715
 7author: Loginsoft Research Unit
 8date: 2020/06/24
 9logsource:
10  product: apache
11  category: webserver
12detection:
13  selection:
14    c-uri: '*.php%0a'
15    sc-status:
16      - 200
17      - 404
18  condition: selection
19falsepositives:
20    - Unknown
21level: medium ```

References

to-top