*** NK8 RELS 3329 Release *** Total number of signatures: 3202 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 3 rule(s): --------------- 1133738 WEB Windows Powershell Remote Command Injection -1 (CVE-2013-3763) 1133740 EXPLOIT HPE Intelligent Management Center RMI Registry Insecure Deserialization -1 (CVE-2017-5792) 1133741 EXPLOIT HPE Intelligent Management Center RMI Registry Insecure Deserialization -2 (CVE-2017-5792) Modified 4 rule(s): --------------- 1056294 SNMP Sunway ForceControl SNMP NetDBServer Stack Buffer Overflow 1133601 WEB b374k WEB Shell Activity -1 1133603 WEB b374k WEB Shell Activity -2 1133716 SMB Microsoft MS17-010 SMB Remote Code Execution -5 Deleted 0 rule(s): ---------------