LetsDefend Monitoring Alert

PowerShell Found in Requested URL

Sep, 30, 2022, 07:19 AM

Event ID: 125

Event Time: Sep, 30, 2022, 07:19 AM

Rule Name: SOC175 - PowerShell Found in Requested URL - Possible CVE-2022-41082 Exploitation

Alert Type: Web Attack

MITRE Technique:
T1190 - Initial Access - Exploit Public-Facing Application,

Real World Example:This zero-day vulnerability (CVE-2022-41082) is being actively exploited in the wild.

Severity: High

Security Analyst

2024 © LetsDefend

45305 Catalina ct. Suite 150, Sterling VA 20166