LetsDefend Monitoring Alert

Passwd Found in Requested URL

Mar, 01, 2022, 10:10 AM

Event ID: 120

Event Time: Mar, 01, 2022, 10:10 AM

Rule Name: SOC170 - Passwd Found in Requested URL - Possible LFI Attack

Alert Type: Web Attack

MITRE Technique:
T1190 - Initial Access - Exploit Public-Facing Application,

Severity: High

Security Analyst

2024 © LetsDefend

45305 Catalina ct. Suite 150, Sterling VA 20166