*** EX RELS 03430 Release *** Total number of signatures: 6048 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 9 rule(s): --------------- 1058541 WEB ASUS RT-N66U 3.0.0.4.374_720 - CSRF Vulnerability (OSVDB-98455) 1135629 WEB Nagios XI Autodiscovery Job Command Injection -1.1 (CVE-2019-9164) 1135634 RDP Microsoft Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708) 1135641 WEB ASUS DSL-N12E_C1 1.1.2.3_345 - Remote Command Execution -1.1 (CVE-2018-15887) 1135643 WEB ASUS DSL-N12E_C1 1.1.2.3_345 - Remote Command Execution -1.2 (CVE-2018-15887) 1135644 SMB Microsoft Windows SMB Server SMBv2 Smb2UpdateLeaseFileName Code Execution (CVE-2019-0630) 1161680 PRIPROTOCOL Thunder access via SSL -1 1161681 PRIPROTOCOL Thunder login via SSL -1 1161682 PRIPROTOCOL Thunder access via TCP -2 Modified 4 rule(s): --------------- 1135577 WEB Oracle Weblogic 10.3.6.0.0 / 12.1.3.0.0 Remote Code Execution -2 (CVE-2019-2725) 1135617 WEB VACRON NVR board.cgi cmd Remote Command Execution 1135618 EXPLOIT SAP Gateway ACL Unauthenticated Remote Command Execution 1135619 WEB Jenkins ACL Bypass and Metaprogramming RCE -1.1 (CVE-2018-1000861) Deleted 0 rule(s): ---------------