*** NK8 RELS 3457 Release *** Total number of signatures: 3137 Description ================================================================== In this signature, we addressed the exploits/vulnerabilities and applications as below: Added 18 rule(s): --------------- 1135985 WEB Jenkins Git Client Remote Command Execution (CVE-2019-10392) 1136326 WEB SQL Injection Attempt -92 1136337 WEB SQL Injection Attempt -91 1136340 WEB CMS Made Simple Authenticated RCE via object injection (CVE-2019-9055) 1136341 WEB SQL Injection Attempt -93 1136342 WEB SQL Injection Attempt -94 1136343 EXPLOIT FreeSWITCH Event Socket Command Execution -1.1 1136344 EXPLOIT FreeSWITCH Event Socket Command Execution -1.2 1136345 WEB FusionPBX Command exec.php Command Execution -1.1 1136346 WEB FusionPBX Command exec.php Command Execution -1.2 1136347 WEB FusionPBX Command exec.php Command Execution -1.3 1136348 WEB FusionPBX Command exec.php Command Execution -1.4 1136352 WEB SQL Injection Attempt -95 1136353 WEB SQL Injection Attempt -96.1 1136354 WEB SQL Injection Attempt -96.2 1136355 EXPLOIT Optergy 2.3.0a Remote Code Execution (CVE-2019-7274) 1136365 EXPLOIT Cisco Security Manager RMI Insecure Deserialization (CVE-2019-12630) 1162085 MEDIA RTMP media via TCP -4 Modified 8 rule(s): --------------- 1063611 VOIP LINE access via TCP -1 1065878 SOCIAL Facebook access via SSL -1 1132845 EXPLOIT Solarwinds Virtualization Manager Apache Commons Collections Insecure Deserialization -1.1 (CVE-2016-3642) 1135911 WEB Apache Solr DataImportHandler Remote Code Execution -1 (CVE-2019-0193) 1136192 WEB rConfig 3.9.2 Remote Code Execution (CVE-2019-16662) 1136332 WEB Technicolor TD5130.2 Remote Command Execution (CVE-2019-18396) 1136334 WEB FlexAir Access Control 2.4.9api3 Remote Command Execution (CVE-2019-9189) 1161126 SOCIAL Twitter access via SSL -5 Deleted 35 rule(s): --------------- 1130704 WEB D-Link/TRENDnet NCC Service Command Injection -3 (CVE-2015-1187) (old rule) 1130714 ICS Schneider Electric Multiple Products IsObjectModel RemoveParameter Stack Buffer Overflow -1 (CVE-2014-9200) (old rule) 1130719 ICS Schneider Electric ProClima MetaDraw ArrangeObjects Memory Corruption -1 (CVE-2014-9188) (old rule) 1130765 WEB Symantec Encryption Management Server Database Backup Command Injection -1 (CVE-2014-7288) (old rule) 1130775 WEB Corel Multiple Products Multiple Insecure Library Loading -1 (CVE-2014-8393) (old rule) 1130776 WEB Corel Multiple Products Multiple Insecure Library Loading -2 (CVE-2014-8393) (old rule) 1130790 SMB Corel Multiple Products Multiple Insecure Library Loading -1 (CVE-2014-8393) (old rule) 1130791 SMB Corel Multiple Products Multiple Insecure Library Loading -2 (CVE-2014-8393) (old rule) 1130863 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1658) (old rule) 1130864 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1718) (old rule) 1130865 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1717) (old rule) 1130866 FILE Microsoft Windows Journal Remote Code Execution Vulnerability (CVE-2015-1675) (old rule) 1130869 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1714) (old rule) 1130870 WEB-CLIENT Microsoft Internet Explorer VBScript and JScript ASLR Bypass (CVE-2015-1686) (old rule) 1130874 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1711) (old rule) 1130876 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1691) (old rule) 1130877 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1710) (old rule) 1130878 WEB-CLIENT Microsoft Internet Explorer Clipboard Information Disclosure Vulnerability -1 (CVE-2015-1692) (old rule) 1130880 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1706) (old rule) 1130881 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1709) (old rule) 1130882 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1708) (old rule) 1130914 FILE Adobe Flash Player AVSS.setSubscribedTags Memory Corruption (CVE-2015-3088) (old rule) 1131033 FILE Adobe Flash Player RegExp Compilation Heap Overflow (CVE-2014-0519) (old rule) 1131062 FILE Adobe Reader Fields Use After Free (CVE-2015-3055) (old rule) 1131063 FILE Adobe Reader and Acrobat WillSave Document Action Use After Free (CVE-2015-3054) (old rule) 1131064 FILE Adobe Reader and Acrobat Close page action Use After Free (CVE-2015-3053) (old rule) 1131070 FILE Adobe Reader and Acrobat PRCR.X3D Memory Corruption (CVE-2015-3046) (old rule) 1131087 WEB Multiple Devices Unauthenticated Remote DNS Change Vulnerability -6 (old rule) 1131091 WEB Multiple Devices Unauthenticated Remote DNS Change Vulnerability -7 (old rule) 1131117 FILE Microsoft Office osf.Sandbox Uninitialized Memory Access -1 (CVE-2015-1770) (old rule) 1131119 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1766) (old rule) 1131120 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1730) (old rule) 1131122 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1732) (old rule) 1131123 FILE Microsoft Office Use After Free (CVE-2015-1760) (old rule) 1131124 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1733) (old rule)