*** EX RELS 03329 Release *** Total number of signatures: 6023 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 3 rule(s): --------------- 1133738 WEB Windows Powershell Remote Command Injection -1 (CVE-2013-3763) 1133740 EXPLOIT HPE Intelligent Management Center RMI Registry Insecure Deserialization -1 (CVE-2017-5792) 1133741 EXPLOIT HPE Intelligent Management Center RMI Registry Insecure Deserialization -2 (CVE-2017-5792) Modified 6 rule(s): --------------- 1056294 SNMP Sunway ForceControl SNMP NetDBServer Stack Buffer Overflow 1056332 EXPLOIT InduSoft Web Studio Remote Agent Buffer Overflow (CVE-2011-4052) 1056486 EXPLOIT InduSoft Web Studio Unauthenticated Insecure Remote Operations -1 (CVE-2011-4051) 1133601 WEB b374k WEB Shell Activity -1 1133603 WEB b374k WEB Shell Activity -2 1133716 SMB Microsoft MS17-010 SMB Remote Code Execution -5 Deleted 0 rule(s): ---------------