XAMPP.WEBDAV.Malicious.PHP.File.Upload

description-logoDescription

This indicates an attack attempt to exploit a file-uploading vulnerability in XAMPP WEBDAV.
There is a default user/password in the XAMPP WEBDAV which can be used by attackers to upload arbitrary PHP files to vulnerable systems.

affected-products-logoAffected Products

XAMPP WEBDAV all versions

Impact logoImpact

Security Bypass: Remote attackers can bypass security chekcing of vulnerable systems.

recomended-action-logoRecommended Actions

Forbid or modify the default user/password

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-10-02 14.698 Sig Added