*** NK8 RELS 3309 Release *** Total number of signatures: 3188 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 2 rule(s): --------------- 1133385 WEB PHPMailer Remote Code Execution (CVE-2016-10045) 1133389 WEB Netgear WNR2000v5 Remote Code Execution Vulnerability Modified 0 rule(s): --------------- Deleted 0 rule(s): ---------------