*** NK8 RELS 3444 Release *** Total number of signatures: 3148 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 4 rule(s): --------------- 1135901 WEB php imap_open Remote Code Execution -2 (CVE-2018-19518) 1135910 WEB XStream Library ReflectionConverter Insecure Deserialization (CVE-2019-10173) 1135918 WEB Webmin history Parameter Cross-Site-Scripting (CVE-2018-19191) 1135923 WEB Webmin 1.920 Unauhenticated Remote Command Execution (CVE-2019-15107) Modified 1 rule(s): --------------- 1135141 WEB php imap_open Remote Code Execution -1 (CVE-2018-19518) Deleted 0 rule(s): ---------------