Todas as vulnerabilidades

  • 24-020 (April 16, 2024)
     Data de publicação:  17 abril 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Arcserve Unified Data Protection
    1012012 - Arcserve Unified Data Protection Directory Traversal Vulnerability (CVE-2024-0800)


    DCERPC Services
    1002937* - Integer Overflow In IPP Service Vulnerability
    1003824* - License Logging Server Heap Overflow Vulnerability
    1003015* - Microsoft SMB Credential Reflection Vulnerability
    1002931* - Microsoft Windows SMB Buffer Underflow Vulnerability
    1008445* - Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543)
    1000972* - Microsoft Windows svcctl ChangeServiceConfig2A() Memory Corruption Vulnerability
    1003564* - Print Spooler Load Library Vulnerability
    1003985* - SMB Memory Corruption Vulnerability
    1003979* - SMB Null Pointer Vulnerability
    1003978* - SMB Pathname Overflow Vulnerability
    1002975* - Server Service Vulnerability (wkssvc)
    1003676* - Workstation Service Memory Corruption Vulnerability


    DCERPC Services - Client
    1004053* - Microsoft Windows CHM Notepad Remote Code Execution
    1004094* - SMB Client Memory Allocation Vulnerability
    1003973* - SMB Client Pool Corruption Vulnerability
    1003980* - SMB Client Race Condition Vulnerability
    1004096* - SMB Client Response Parsing Vulnerability
    1004095* - SMB Client Transaction Vulnerability
    1003014* - SMB Credential Reflection Vulnerability


    DNS Client
    1003189* - Malware AGENT.BTZ Domain Blocker
    1000468* - Microsoft Word Malformed Object Pointer Remote Code Execution
    1003133* - Pointer Reference Memory Corruption Vulnerability Domain Blocker


    Telnet Client
    1003687* - Telnet Credential Reflection Vulnerability


    Trend Micro Mobile Security Server
    1011957* - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41176)
    1011964* - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41177)
    1011963* - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41178)


    Web Application Common
    1010344* - ThinkPHP Remote Code Execution Vulnerability (CVE-2019-9082 and CVE-2018-20062)


    Web Application PHP Based
    1012015 - Joomla! CMS Cross-Site Scripting Vulnerability (CVE-2024-21726)


    Web Application Tomcat
    1012016 - Bonita Authorization Bypass Vulnerability (CVE-2022-25237)


    Web Server HTTPS
    1011953* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52327)
    1011952* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52328)
    1011951* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52330)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1008619* - Application - Docker
  • 24-019 (April 9, 2024)
     Data de publicação:  10 abril 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Ivanti Avalanche
    1011759* - Ivanti Avalanche Multiple Arbitrary File Upload Vulnerabilities
    1011955* - Ivanti Avalanche XML External Entity Information Disclosure Vulnerability (CVE-2023-46265)


    Java RMI
    1012013 - Progress OpenEdge Authentication Bypass Vulnerability (CVE-2024-1403)


    Web Application PHP Based
    1011993* - LibreNMS SQL Injection Vulnerability (CVE-2023-5591)
    1012014 - WordPress 'LayerSlider' Plugin SQL Injection Vulnerability (CVE-2024-2879)


    Web Server Adobe ColdFusion
    1012011 - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2024-20767)


    Web Server Miscellaneous
    1011994* - Graylog Open Insecure Deserialization Vulnerability (CVE-2024-24824)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010349* - Docker Daemon Remote API Calls
  • 24-018 (April 2, 2024)
     Data de publicação:  03 abril 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Ivanti Avalanche
    1011863* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2021-22962 & CVE-2023-32566)


    Web Application PHP Based
    1011999 - BoidCMS Command Injection Vulnerability (CVE-2023-38836)
    1012005 - WordPress 'Popup Builder' Plugin Cross-Site Scripting Vulnerability (CVE-2023-6000)


    Web Server HTTPS
    1011881* - GitLab Stored Cross-Site Scripting Vulnerability (CVE-2023-2164)
    1011892* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22101)
    1011886* - Qlik Sense Enterprise HTTP Request Smuggling Vulnerability (CVE-2023-41265)


    Web Server Miscellaneous
    1012009 - Jenkins 'Build Monitor View' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2024-28156)


    Web Server Nagios
    1012004 - Nagios XI Directory Traversal Vulnerability (CVE-2023-48085)


    pgAdmin
    1012010 - pgAdmin Directory Traversal Vulnerability (CVE-2024-2044)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-017 (March 26, 2024)
     Data de publicação:  27 março 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1011940* - Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467)


    JetBrains TeamCity
    1011995* - JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2024-27198)


    Web Application PHP Based
    1012007 - WordPress 'Ultimate Member' Plugin SQL Injection Vulnerability (CVE-2024-1071)


    Web Server Miscellaneous
    1011948* - Ivanti Avalanche Remote Code Execution Vulnerability (CVE-2023-46263)
    1011961* - Paessler PRTG Network Monitor Cross-Site Scripting Vulnerability (CVE-2023-51630)


    Zoho ManageEngine Recovery Manager Plus
    1011923* - Zoho ManageEngine Recovery Manager Plus Command Injection Vulnerability (CVE-2023-48646)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-016 (March 19, 2024)
     Data de publicação:  21 março 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1012001 - Apache OFBiz Authentication Bypass Vulnerability (CVE-2024-25065)


    Web Application Common
    1011998 - Kafka UI Remote Code Execution Vulnerability (CVE-2023-52251)


    Web Application PHP Based
    1012002 - WordPress 'Bricks Builder' Plugin Remote Code Execution Vulnerability (CVE-2024-25600)
    1012006 - WordPress 'Fastest Cache' Plugin SQL Injection Vulnerability (CVE-2023-6063)


    Web Server HTTPS
    1011907* - Cacti Command Injection Vulnerability (CVE-2023-39362)
    1011942* - Cacti SQL Injection Vulnerability (CVE-2023-49085)
    1011959* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52329)
    1011967* - Trend Micro Apex Central File Upload Vulnerability (CVE-2023-52324)


    Web Server Miscellaneous
    1011988 - XWiki Code Injection Vulnerability (CVE-2023-50721)
    1012000 - XWiki Code Injection Vulnerability (CVE-2024-21650)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-015 (March 13, 2024)
     Data de publicação:  14 março 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application Common
    1000608* - Generic SQL Injection Prevention


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-014 (March 12, 2024)
     Data de publicação:  13 março 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1011940* - Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467)
    1011990 - Apache OFBiz Information Disclosure Vulnerability (CVE-2024-23946)


    SolarWinds Information Service
    1011921* - SolarWinds Network Configuration Manager Remote Code Execution Vulnerability (CVE-2023-33227)


    Web Application Common
    1000608* - Generic SQL Injection Prevention


    Web Application PHP Based
    1011993 - LibreNMS SQL Injection Vulnerability (CVE-2023-5591)
    1011992 - WordPress 'Paid Memberships Pro' Plugin Arbitrary File Upload Vulnerability (CVE-2023-6187)


    Web Application Tomcat
    1003094* - Identified runtime.getRuntime().exec() In HTTP Request


    Web Proxy Squid
    1011997 - Squid Proxy Denial Of Service Vulnerability (CVE-2023-49285) - Client


    Web Server HTTPS
    1011902* - SolarWinds Access Rights Manager Insecure Deserialization Vulnerability (CVE-2023-35184)


    Web Server Miscellaneous
    1011994 - Graylog Open Insecure Deserialization Vulnerability (CVE-2024-24824)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-012 (March 5, 2024)
     Data de publicação:  11 março 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CentOS Web Panel
    1011900* - Control Web Panel Command Injection Remote Code Execution Vulnerability (CVE-2023-42120)


    Jenkins Remoting
    1011976* - Jenkins Arbitrary File Read Vulnerability Over WebSocket (CVE-2024-23897)


    SolarWinds Orion Platform
    1011986 - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-50395)


    Unix Samba
    1011796* - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247)


    Web Application PHP Based
    1011974* - GLPI SQL Injection Vulnerability (CVE-2023-46727)
    1011866* - LibreNMS Cross-Site Scripting Vulnerability (CVE-2023-4347)
    1011968 - WordPress 'LearnPress' Plugin SQL Injection Vulnerability (CVE-2023-6567)


    Web Server HTTPS
    1011979 - Centreon SQL Injection Vulnerability (CVE-2024-0637)
    1011984 - Centreon SQL Injection Vulnerability (CVE-2024-23115)
    1011983 - Centreon SQL Injection Vulnerability (CVE-2024-23116)
    1011982 - Centreon SQL Injection Vulnerability (CVE-2024-23117)
    1011981 - Centreon SQL Injection Vulnerability (CVE-2024-23118)
    1011980 - Centreon SQL Injection Vulnerability (CVE-2024-23119)


    Web Server Miscellaneous
    1011971* - Paessler PRTG Network Monitor Remote Code Execution Vulnerability (CVE-2023-32781)


    Web Server Oracle
    1011989 - Oracle WebLogic Server Information Disclosure Vulnerability (CVE-2024-20931)


    Web Server Squid
    1011978 - Squid Proxy Denial Of Service Vulnerability (CVE-2023-49285)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-013 (March 7, 2024)
     Data de publicação:  11 março 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    JetBrains TeamCity
    1011995 - JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2024-27198)
    1011996 - JetBrains TeamCity Directory Traversal Vulnerability (CVE-2024-27199)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-011 (February 27, 2024)
     Data de publicação:  28 fevereiro 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Adobe FrameMaker Publishing Server
    1011929* - Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability (CVE-2023-44324)


    DCERPC Services
    1003761* - SMBv2 Infinite Loop Vulnerability
    1004542* - Windows Netlogon Service Denial Of Service (CVE-2010-2742)


    DCERPC Services - Client
    1004924* - Color Control Panel Insecure Library Loading Vulnerability Over Network Share (CVE-2010-5082)
    1004926* - Indeo Codec Insecure Library Loading Vulnerability Over Network Share (CVE-2010-3138)


    Fortra GoAnywhere MFT
    1011958* - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204)


    Jenkins Remoting
    1011966* - Jenkins Arbitrary File Read Vulnerability Over HTTP (CVE-2024-23897)


    Open Automation Software Platform OAS
    1011934* - Open Automation Software OAS Platform Improper Authentication Vulnerability (CVE-2022-26833)


    SolarWinds Orion Platform
    1011977 - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-35188)
    1011935* - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-40056)


    Splunk Enterprise
    1011937* - Splunk Enterprise Arbitrary File Write Vulnerability (CVE-2023-46214)


    Web Application PHP Based
    1011975 - WordPress 'Backup Migration' Plugin Command Injection Vulnerability (CVE-2023-7002)


    Web Server HTTPS
    1011973 - Cacti SQL Injection Vulnerability (CVE-2023-51448)
    1011944* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52326)
    1011943* - Trend Micro Apex Central Local File Inclusion Vulnerability (CVE-2023-52325)


    Windows Services RPC Server DCERPC
    1003766* - Local Security Authority Subsystem Service Integer Overflow Vulnerability


    Integrity Monitoring Rules:

    1010950* - Linux/Unix - sudo files modified (ATT&CK T1548.003)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.