Descrição

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

CentOS Web Panel
1011441* - CentOS Web Panel 'ajax_dashboard' SQL Injection Vulnerability (CVE-2020-15626)
1011448 - CentOS Web Panel Multiple Command Injection Vulnerabilities
1011437* - CentOS Web Panel Multiple SQL Injection Vulnerabilities


Oracle E-Business Suite Web Interface
1011429* - Oracle E-Business Suite 'iesfootprint' SQL Injection Vulnerability (CVE-2017-3549)


SAP BusinessObjects Business Intelligence
1011428* - SAP BusinessObjects Business Intelligence XXE Injection Vulnerability (CVE-2022-28213)


Web Application Common
1011443 - Adminer Arbitrary File Read Vulnerability (CVE-2021-43008)


Web Application PHP Based
1011439* - WordPress 'Advanced Uploader' Plugin Arbitrary File Upload Vulnerability (CVE-2022-1103)
1011450 - WordPress 'Copy & Delete Posts' Plugin Authenticated SQL Injection Vulnerability (CVE-2021-43408)
1011446 - WordPress 'Responsive Menu' Plugin Authenticated Arbitrary File Upload Vulnerability (CVE-2021-24160)
1011452 - WordPress 'turn-off-comments-for-all-posts' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1192)


Web Client Common
1011442* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (Follina) (CVE-2022-30190)
1011447 - Trend Micro ServerProtect 'splx_manual_scan' Denial-Of-Service Vulnerability (CVE-2021-25224)


Web Server Common
1011449 - Spring Framework "Spring4Shell" Remote Code Execution Vulnerability (CVE-2022-22965) - 1


Web Server Miscellaneous
1011456* - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.