*** NK8 RELS 3407 Release *** Total number of signatures: 3224 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 4 rule(s): --------------- 1135139 WEB Netgear Devices Unauthenticated Remote Command Execution (CVE-2016-1555) 1135141 WEB php imap_open Remote Code Execution (CVE-2018-19518) 1135171 WEB YAWS Unauthenticated Remote File Disclosure (CVE-2017-10974) 1135173 WEB ACME mini_httpd Arbitrary File Read (CVE-2018-18778) Modified 8 rule(s): --------------- 1133231 ICMP BlackNurse Attack 1133635 SMB Microsoft Windows MS17-010 SMB Remote Code Execution -1 1133636 SMB Microsoft Windows MS17-010 SMB Remote Code Execution -2 1133637 SMB Microsoft Windows MS17-010 SMB Remote Code Execution -3 1133638 SMB Microsoft Windows MS17-010 SMB Remote Code Execution -4 1133713 SMB Microsoft Windows MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption (CVE-2017-0146) 1133716 SMB Microsoft Windows MS17-010 SMB Remote Code Execution -5 1134853 WEB GitList v0.6.0 Argument Injection Vulnerability -1 (EDB-44548) Deleted 0 rule(s): ---------------