CVE-2010-2263 Exploitation Attempt

Detects the source code disclosure exploit attempt

Sigma rule (View on GitHub)

 1title: CVE-2010-2263 Exploitation Attempt
 2id: af627227-6d80-49c9-bec4-d5cf344c6b39
 3status: experimental
 4description: Detects the source code disclosure exploit attempt
 5references:
 6  - https://www.exploit-db.com/exploits/13822
 7author: Loginsoft Research Unit
 8date: 2020/05/27
 9logsource:
10  product: nginx
11  category: webserver
12detection:
13  selection:
14    c-uri: '*::$data'
15    sc-status: 
16      - 200
17      - 400
18  condition: selection
19falsepositives:
20  - Unknown
21level: medium  ```

References

to-top