Jan. 16, 2024, 5:30 p.m. | Elnur Badalov

System Weakness - Medium systemweakness.com

SOC170 — Passwd Found in Requested URL — Possible LFI Attack

Event ID: 120
Platform: LetsDefend

Cover

Alert

Alert Image

Based on the information provided in this alert, on the host WebServer1006 with IP 172[.]16[.]17[.]13, a URL containing a Local File Inclusion (LFI) payload was requested, triggering this alert. LFI is a Web Attack that can expose sensitive data, execute code on the web server, and execute code on the client side. No action was taken on this alert …

blue team cybersecurity incident response letsdefendio lfi vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom