*** NK8 RELS 3433 Release *** Total number of signatures: 3174 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 7 rule(s): --------------- 1135696 WEB COMMIX Command Injection Activity 1135697 SMB Microsoft Windows SMB Server SMBv1 CVE-2017-0144 Memory Corruption -2 1135698 SMB Microsoft Windows MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption -2 (CVE-2017-0146) 1135699 WEB WordPress Comment Content Filter Remote Code Execution (CVE-2019-9787) 1135700 WEB OPF OpenProject Activities API SQL Injection (CVE-2019-11600) 1135710 WEB-CLIENT mIRC URI Handler Remote Code Execution -1 (CVE-2019-6453) 1135713 WEB LibreNMS addhost Command Injection (CVE-2018-20434) Modified 2 rule(s): --------------- 1135529 FILE Foxit Reader JavaScript popUpMenu Use After Free -1.1 (CVE-2019-6730) 1135634 RDP Microsoft Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708) Deleted 0 rule(s): ---------------