*** NK8 RELS 3324 Release *** Total number of signatures: 3196 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 9 rule(s): --------------- 1133643 WEB WePresent WiPG-1000 Command Injection 1133644 WEB Disk Sorter Enterprise GET Buffer Overflow 1133645 WEB-CLIENT Javascript Obfuscation in Exploit Kits - 90 (Ransomware Attack Vector) 1133649 WEB-CLIENT Javascript Obfuscation in Exploit Kits - 91 (Ransomware Attack Vector) 1133650 WEB Multiple CCTV-DVR Vendors Remote Code Execution 1133651 WEB Trend Micro SafeSync for Enterprise storage.pm device_id role Command Injection -1 (ZDI-17-122) 1133654 WEB Trend Micro SafeSync for Enterprise storage.pm device_id role Command Injection -2 (ZDI-17-122) 1133660 WEB Western Digital My Cloud Authentication Bypass 1133661 SSL OpenSSL DHE and ECDHE Parameters NULL Pointer Dereference -1 (CVE-2017-3730) Modified 7 rule(s): --------------- 1110895 WEB-CLIENT WScript.Shell Remote Code Execution -1 (Ransomware Attack Vector) 1130452 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -1 (CVE-2015-0036) 1133572 WEB Shell Spawning Attempt via telnetd -1.b 1133635 SMB Microsoft MS17-010 SMB Remote Code Execution -1 1133636 SMB Microsoft MS17-010 SMB Remote Code Execution -2 1133637 SMB Microsoft MS17-010 SMB Remote Code Execution -3 1133638 SMB Microsoft MS17-010 SMB Remote Code Execution -4 Deleted 0 rule(s): ---------------