Jan. 16, 2024, 5:30 p.m. | Elnur Badalov

System Weakness - Medium systemweakness.com

SOC170 — Passwd Found in Requested URL — Possible LFI Attack

Event ID: 120
Platform: LetsDefend

Cover

Alert

Alert Image

Based on the information provided in this alert, on the host WebServer1006 with IP 172[.]16[.]17[.]13, a URL containing a Local File Inclusion (LFI) payload was requested, triggering this alert. LFI is a Web Attack that can expose sensitive data, execute code on the web server, and execute code on the client side. No action was taken on this alert …

blue team cybersecurity incident response letsdefendio lfi vulnerability

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens