Exploit Public-Facing Application

Description

Adversaries may attempt to exploit a weakness in an Internet-facing host or system to initially access a network. The weakness in the system can be a software bug, a temporary glitch, or a misconfiguration.

Products, Sensors, and Dependencies

ProductDependenciesData sourceAccess requiredProtocolData CollectedNotes
Tenable Web App ScanningWeb ApplicationsAuthenticated ScanAnyVulnerabilities

References

WAS Injection family vulnerabilities

Attack Path Technique Details

Framework: MITRE ATT&CK

Family: Initial Access

Platform: Web Application

Products Required: Tenable Web App Scanning

Tenable Release Date: 2022 Q3