Todas as vulnerabilidades

  • 20-017 (April 7, 2020)
     Data de publicação:  08 abril 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center Dbman
    1010213 - HPE Intelligent Management Center 'dbman' RestartDB Command Injection Vulnerability (CVE-2017-5816)


    Mail Server Common
    1010001* - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


    NTP Server Linux
    1008320* - Network Time Protocol Daemon 'peer_xmit' Mode Denial Of Service Vulnerability (CVE-2017-6464)


    Solr Service
    1010203 - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


    Web Application Common
    1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
    1010215 - rConfig Network Device Configuration Tool AjaxAddTemplate.php Command Injection Vulnerability (CVE-2020-10221)


    Web Server Common
    1010162 - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15980)


    Web Server Squid
    1010177* - Squid Proxy HTTP Request Processing Buffer Overflow Vulnerability (CVE-2020-8450)


    Windows Services RPC Server DCERPC
    1003766* - Local Security Authority Subsystem Service Integer Overflow Vulnerability


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-016 (March 31, 2020)
     Data de publicação:  01 abril 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1010201 - Microsoft Windows LNK Remote Code Execution Vulnerability Over SMB (CVE-2020-0729)


    Microsoft Host Integration Server SnaBase Service
    1004683* - Microsoft Host Integration Server snabase.exe Memory Access Error


    Microsoft Office
    1010208 - Microsoft Office Excel Linked List Corruption Vulnerability (CVE-2011-0979)
    1010209 - Microsoft Office Excel Remote Code Execution Vulnerability (CVE-2011-0980)


    Web Application Common
    1010196 - Identified Suspicious .NET Serialized Object
    1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
    1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


    Web Client Common
    1010193* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13)
    1010211 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13) - 1
    1010182* - Google Chrome Type Confusion Vulnerability (CVE-2020-6418)
    1010200 - Microsoft Windows LNK Remote Code Execution Vulnerability Over WebDAV (CVE-2020-0729)


    Web Server Common
    1010097* - CMS Made Simple (CMSMS) Remote Code Execution Vulnerability (CVE-2019-9692)
    1010178* - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15981)


    Web Server Squid
    1010177 - Squid Proxy HTTP Request Processing Buffer Overflow Vulnerability (CVE-2020-8450)


    Integrity Monitoring Rules:

    1007210* - TMTR-0018: Suspicious Files Detected In User Profile Directory
    1010138* - Trend Micro Apex One And OfficeScan Directory Traversal Vulnerability (CVE-2019-9489)
    1003020* - Trend Micro Deep Security Manager


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-015 (March 24, 2020)
     Data de publicação:  25 março 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010164 - Identified Possible Ransomware File Extension Create Activity Over Network Share
    1010192* - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)


    SolarWinds Dameware Mini Remote Control
    1010174* - SolarWinds DameWare Mini Remote Control Remote Code Execution Vulnerability (CVE-2019-3980)


    Trend Micro OfficeScan
    1010181* - Trend Micro Apex One And OfficeScan Server Directory Traversal Vulnerability (CVE-2020-8599)
    1010191* - Trend Micro Apex One And OfficeScan Server Migration Tool Remote Code Execution Vulnerability (CVE-2020-8467)
    1010179* - Trend Micro Multiple Products Arbitrary File Delete Vulnerability (CVE-2020-8470)
    1010202* - Trend Micro Worry-Free Business Security Directory Traversal Vulnerability (CVE-2020-8600)


    Web Application Common
    1007609* - ImageMagick Remote Code Execution Vulnerability (CVE-2016-3714)
    1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
    1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)
    1010194* - WordPress 'GDPR Cookie Consent Plugin' Stored Cross-Site Scripting Vulnerability


    Web Client Common
    1010205 - Microsoft Windows Media Foundation Memory Corruption Vulnerability (CVE-2020-0738)
    1010207 - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities


    Web Server Common
    1010097 - CMS Made Simple (CMSMS) Remote Code Execution Vulnerability (CVE-2019-9692)
    1010082* - CMS Made Simple Authenticated RCE Via Object Injection Vulnerability (CVE-2019-9055)
    1010178 - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15981)
    1010172* - WordPress InfiniteWP And Time Capsule Plugin Client Authentication Bypass Vulnerability (CVE-2020-8771)


    ZohoCorp ManageEngine Desktop Central
    1010197* - Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability (CVE-2020-10189)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1002831* - Unix - Syslog
  • 20-014 (March 17, 2020)
     Data de publicação:  18 março 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share
    1010192* - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)


    DCERPC Services - Client
    1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client


    Trend Micro OfficeScan
    1010181 - Trend Micro Apex One And OfficeScan Server Directory Traversal Vulnerability (CVE-2020-8599)
    1010191 - Trend Micro Apex One And OfficeScan Server Migration Tool Remote Code Execution Vulnerability (CVE-2020-8467)
    1010179 - Trend Micro Multiple Products Arbitrary File Delete Vulnerability (CVE-2020-8470)
    1010202 - Trend Micro Worry-Free Business Security Directory Traversal Vulnerability (CVE-2020-8600)


    Web Application Common
    1010199 - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


    Web Client Common
    1010193 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13)


    Web Server Common
    1010082 - CMS Made Simple Authenticated RCE Via Object Injection Vulnerability (CVE-2019-9055)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1002831* - Unix - Syslog
  • 20-013 (March 11, 2020)
     Data de publicação:  12 março 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010192 - Microsoft Windows SMBv3 Remote Code Execution Vulnerability


    Mail Client Miscellaneous
    1010190* - OpenBSD OpenSMTPD 'mta_io' Out Of Bounds Read Vulnerability (CVE-2020-8794)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-012 (March 10, 2020)
     Data de publicação:  11 março 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Mail Client Miscellaneous
    1010190 - OpenBSD OpenSMTPD 'mta_io' Out Of Bounds Read Vulnerability (CVE-2020-8794)


    Suspicious Server Application Activity
    1010195 - Backdoor.Linux.Rrtserv.A Runtime Detection (Cloud Snooper HTTP Proxy Commands)


    Web Application Common
    1010183 - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
    1010194 - WordPress 'GDPR Cookie Consent Plugin' Stored Cross-Site Scripting Vulnerability


    Web Client Internet Explorer/Edge
    1010187 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0832)
    1010188 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0833)
    1010186 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-0824)
    1010189 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-0847)


    ZohoCorp ManageEngine Desktop Central
    1010197 - Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability (CVE-2020-10189)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-011 (March 3, 2020)
     Data de publicação:  04 março 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache JServ Protocol
    1010184 - Identified Apache JServ Protocol (AJP) Traffic


    Oracle E-Business Suite Web Interface
    1010160* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2586)
    1010170* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2587)


    Remote Desktop Protocol Over UDP
    1010125* - Microsoft Windows RDP Gateway Server Remote Code Execution Vulnerabilities (CVE-2020-0609 and CVE-2020-0610)


    SolarWinds Dameware Mini Remote Control
    1010174 - SolarWinds DameWare Mini Remote Control Remote Code Execution Vulnerability (CVE-2019-3980)


    Web Client Common
    1010182 - Google Chrome Type Confusion Vulnerability (CVE-2020-6418)
    1010180 - Microsoft Windows LNK Remote Code Execution Vulnerability (CVE-2020-0729)


    Web Server Common
    1010096* - Total.js CMS Widget JavaScript Code Injection Vulnerability (CVE-2019-15954)
    1010172 - WordPress InfiniteWP And Time Capsule Plugin Client Authentication Bypass Vulnerability (CVE-2020-8771)


    Web Server Oracle
    1010168* - Oracle WebLogic Server Untrusted Data Deserialization Vulnerability (CVE-2020-2555)
    1010171* - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2020-2551)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-010 (February 25, 2020)
     Data de publicação:  26 fevereiro 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Mail Server Common
    1010145* - OpenBSD OpenSMTPD Remote Command Execution Vulnerability (CVE-2020-7247)


    Oracle E-Business Suite Web Interface
    1010160* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2586)
    1010170 - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2587)


    Pivotal RabbitMQ HTTP Protocol
    1010144* - Pivotal RabbitMQ X-Reason HTTP Header Denial Of Service Vulnerability (CVE-2019-11287)


    Web Server Common
    1010136* - ELOG Project ELOG NULL Pointer Dereference Vulnerability (CVE-2019-3995)
    1010096 - Total.js CMS Widget JavaScript Code Injection Vulnerability (CVE-2019-15954)


    Web Server Oracle
    1010168 - Oracle WebLogic Server Untrusted Data Deserialization Vulnerability (CVE-2020-2555)
    1010171 - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2020-2551)


    Zoho ManageEngine
    1010109* - Zoho ManageEngine Applications Manager MASRequestProcessor 'serverID' SQL Injection Vulnerability


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 19-049 (October 1, 2019)
     Data de publicação:  20 fevereiro 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1009801* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability (CVE-2019-1040)
    1001839* - Restrict Attempt To Enumerate Windows User Accounts (ATT&CK T1087)


    DCERPC Services - Client
    1004373* - Identified DLL Side Loading Attempt Over Network Share (ATT&CK T1073)


    DNS Server
    1009667 - DNSmasq 'add_pseudoheader' Memory Exhaustion Denial Of Service (CVE-2017-14495)


    Database Oracle
    1001832* - Oracle Database Server Possible Brute Force Attempt (ATT&CK T1110)


    FTP Server Common
    1002413* - FTP Server Possible Brute Force Attempt (ATT&CK T1110)


    File Sharing Applications
    1004707* - Dropbox (ATT&CK T1102)
    1002472* - FTP Client (ATT&CK T1048)
    1003651* - Windows Live FolderShare (ATT&CK T1102)


    Instant Messenger Applications
    1002103* - AOL Instant Messenger (ATT&CK T1102)
    1004663* - IP Messenger (ATT&CK T1102)
    1002507* - Jabber (ATT&CK T1102)
    1003067* - MSN Instant Message URL Blocker (ATT&CK T1102)
    1002162* - MSN Messenger (ATT&CK T1102)
    1002462* - MSN Messenger File Transfers (ATT&CK T1102)
    1004941* - QQ Messenger (ATT&CK T1102)
    1003243* - Yahoo Instant Message URL Blocker (ATT&CK T1102)
    1002163* - Yahoo! Messenger (ATT&CK T1102)
    1002384* - Yahoo! Messenger File Transfers (ATT&CK T1102)


    Mail Client Applications
    1001112* - SMTP Client (ATT&CK T1071,T1048)


    Mail Server Common
    1010001 - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


    Remote Login Applications
    1002508* - RDP (ATT&CK T1076)
    1002490* - Radmin (ATT&CK T1219)
    1002487* - SSH Client (ATT&CK T1032,T1071)
    1004364* - TeamViewer (ATT&CK T1219)
    1002475* - Telnet Client (ATT&CK T1021)
    1002503* - VNC Client (ATT&CK T1076,T1219)


    SSL/TLS Server
    1006293* - Detected SSLv3 Request (ATT&CK T1032)
    1006297* - Identified CBC Based Cipher Suite In SSLv3 Response (ATT&CK T1032)
    1006311* - Identified Too Many SSL Alert Messages In SSLv3 Traffic (ATT&CK T1032)


    Suspicious Client Application Activity
    1001162* - Detected HTTP Client Traffic (ATT&CK T1071,T1048)
    1005324* - Detected SSLv2 Response (ATT&CK T1032)
    1006247* - Identified Potentially Malicious RAT Traffic - VI (ATT&CK T1094)
    1005401* - Identified Suspicious HTTP Traffic (ATT&CK T1048)


    Suspicious Server Application Activity
    1003806* - Detected Rlogin Server Traffic (ATT&CK T1021)
    1003593* - Detected SSH Server Traffic (ATT&CK T1021)
    1003594* - Detected SSL/TLS Server Traffic (ATT&CK T1032)
    1005321* - Detected SSLv2 Request (ATT&CK T1032)
    1003595* - Detected Telnet Server Traffic (ATT&CK T1021)
    1002378* - Detected Virtual Network Computing (VNC) Server Traffic (ATT&CK T1021)
    1001163* - Detected X11 Server Traffic (ATT&CK T1021)
    1005463* - Identified Finger Service Traffic (ATT&CK T1021)


    Unix Telnet
    1002414* - Telnet Server Possible Brute Force Attempt (ATT&CK T1110)


    Web Application Common
    1009991* - Jenkins Core 'FileParameterValue' Directory Traversal Vulnerability (CVE-2019-10352)
    1009970* - PHP EXIF Parsing Heap Overflow Vulnerability (CVE-2019-11041 and CVE-2019-11042)
    1009975* - Sonatype Nexus Repository Manager OS Command Injection Vulnerability (CVE-2019-5475)


    Web Application PHP Based
    1008970* - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600)
    1009978* - Joomla! Component JS Support Ticket 'com_jssupportticket' Arbitrary File Deletion Vulnerability


    Web Client Common
    1009986* - Microsoft Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-1243)
    1009760* - Microsoft Windows Jet Database Engine Multiple Remote Code Execution Vulnerabilities (May-2019)
    1010004 - Oracle Java ActiveX Plugin Uninitialized Window Handle Remote Code Execution Vulnerability (CVE-2010-3555)


    Web Media Applications
    1009913* - Identified Pastebin Communication (ATT&CK T1102)


    Web Server Common
    1009996* - Atlassian Confluence Server PackageResourceManager Information Disclosure Vulnerability (CVE-2019-3394)
    1005567* - Identified No Ending Protocol In HTTP Request


    Web Server HTTPS
    1009998* - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9511)
    1009968* - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9513)


    Web Server Miscellaneous
    1009992* - Microsoft Azure DevOps Server Remote Code Execution Vulnerability (CVE-2019-1306)


    Web Server Squid
    1009997* - Squid Proxy Digest Authentication Denial of Service (CVE-2019-12525)


    Integrity Monitoring Rules:

    1002776* - Microsoft Windows - Startup Programs Modified (ATT&CK T1112)
    1006803* - TMTR-0001: Suspicious Files Detected In Operating System Directories
    1006800* - TMTR-0002: Suspicious Files Detected In Operating System Directories
    1006798* - TMTR-0005: Suspicious Files Detected In Application Directories
    1006797* - TMTR-0006: Suspicious Files Detected In Application Directories
    1006796* - TMTR-0007: Suspicious Files Detected In Application Directories
    1006682* - TMTR-0008: Suspicious Directories Detected In Program Files Folder
    1006805* - TMTR-0009: Suspicious Files Detected In System Folder
    1006804* - TMTR-0010: Suspicious Files Detected In System Folder
    1006795* - TMTR-0011: Suspicious Files Detected In System Folder
    1006677* - TMTR-0013: Suspicious Files Detected In Windows Folder
    1006799* - TMTR-0014: Suspicious Service Detected
    1006684* - TMTR-0015: Suspicious Service Detected
    1006683* - TMTR-0016: Suspicious Running Processes Detected
    1006691* - TMTR-0017: Microsoft Windows - SAM Domain Account Users Modification Detected
    1007210* - TMTR-0018: Suspicious Files Detected In User Profile Directory
    1007214* - TMTR-0019: Suspicious Files Detected In System Drivers Directory
    1007215* - TMTR-0020: Suspicious Directories Detected In System Drive
    1007216* - TMTR-0021: Suspicious Files Detected In System Drive
    1007217* - TMTR-0022: Suspicious Files Detected In Recycle Bin
    1007218* - TMTR-0023: Suspicious Changes In NTLM Settings
    1007219* - TMTR-0024: Suspicious Files Detected In C Drive
    1007221* - TMTR-0026: Suspicious Files Detected In Program FIles Folder


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 19-050 (October 8, 2019)
     Data de publicação:  20 fevereiro 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1007134* - Batch File Uploaded On Network Share (ATT&CK T1105)
    1007065* - Executable File Uploaded On Network Share (ATT&CK T1105)
    1007064* - Executable File Uploaded On System32 Folder Through SMB Share (ATT&CK T1105)
    1001852* - Identified Attempt To Brute Force Windows Login Credentials (ATT&CK T1110)
    1006906* - Identified Usage Of PsExec Command Line Tool (ATT&CK T1035)
    1007114* - Portable Executable File Uploaded On SMB Share (ATT&CK T1105)
    1007020* - Remote CreateService Request Detected Through SMBv1 Protocol (ATT&CK T1021)
    1007035* - Remote DeleteService Request Through SMBv1 Detected (ATT&CK T1021)
    1007057* - Remote Registry Access Through SMBv1 Protocol Detected (ATT&CK T1012)
    1007021* - Remote Registry Access Through SMBv2 Protocol Detected (ATT&CK T1012)
    1007069* - Remote Service Execution Through SMBv1 Detected (ATT&CK T1021)


    DCERPC Services - Client
    1007120* - SMB DLL Injection Exploit Detected (ATT&CK T1039)


    Database MySQL
    1005045* - MySQL Database Server Possible Login Brute Force Attempt (ATT&CK T1110)


    File Sharing Applications
    1007608* - Amazon Cloud Drive (ATT&CK T1102)
    1007605* - BOX (ATT&CK T1102)
    1007463* - Microsoft OneDrive (ATT&CK T1102)


    Mail Server Over SSL/TLS
    1010010 - Exim Remote Code Execution Vulnerability (CVE-2019-16928)


    Remote Desktop Protocol Server
    1009343* - Identified Too Many SSL Alert Messages In SSLv3 Over RDP (ATT&CK T1032)


    SSL Client
    1006561* - Identified Usage Of TLS/SSL EXPORT Cipher Suite In Response (ATT&CK T1032)


    Suspicious Client Application Activity
    1008946* - Heuristic Detection Of Suspicious Digital Certificate (ATT&CK T1032)
    1005283* - Identified Potentially Malicious RAT Traffic - I (ATT&CK T1094)
    1005299* - Identified Potentially Malicious RAT Traffic - III (ATT&CK T1094)
    1005300* - Identified Potentially Malicious RAT Traffic - IV (ATT&CK T1094)
    1005473* - Identified Potentially Malicious RAT Traffic - V (ATT&CK T1094)
    1008756* - Identified Potentially Malicious RAT Traffic - VII (ATT&CK T1094)
    1007197* - TMTR-0005: GHOST RAT TCP Connection Detected (ATT&CK T1094)
    1007200* - TMTR-0010: FAKEM RAT TCP Connection (ATT&CK T1094)
    1007207* - TMTR-0014: NJRAT TCP Connection (ATT&CK T1094)


    Web Client Common
    1010000 - Adobe Acrobat And Reader Out-of-Bounds Read Vulnerability (CVE-2019-7110)
    1000943* - Detect UPX Packed Executable Download (ATT&CK T1045)
    1010021 - Microsoft Graphics Components Information Disclosure Vulnerability (CVE-2019-1361)
    1010009 - Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1364)
    1009981* - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2019-1252)
    1010015 - Microsoft XML Remote Code Execution Vulnerability (CVE-2019-1060)


    Web Client Internet Explorer/Edge
    1009787* - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1024)
    1009788* - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1051)
    1009792* - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1052)
    1010018 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1307)
    1010019 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1308)
    1010008 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1335)
    1010020 - Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1366)
    1010016 - Microsoft Internet Explorer VBScript Engine Remote Code Execution Vulnerability (CVE-2019-1238)
    1010017 - Microsoft Internet Explorer VBScript Engine Remote Code Execution Vulnerability (CVE-2019-1239)


    Web Server Common
    1005434* - Disallow Upload Of A PHP File (ATT&CK T1105)
    1003025* - Web Server Restrict Executable File Uploads (ATT&CK T1105)


    Web Server Miscellaneous
    1005604* - Apache Struts Multiple Remote Command Execution Vulnerability


    Web Server Oracle
    1009816* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2729)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.