Deep Security
- * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Arcserve Unified Data Protection
1012077 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-26258)
Django Server
1012022* - Django Denial Of Service Vulnerability (CVE-2023-46695)
Nextgen Mirth Connect
1012008* - Nextgen Mirth Connect Insecure Deserialization Vulnerability (CVE-2023-43208)
Solr Service
1012028* - Apache Solr Arbitrary File Upload Vulnerability (CVE-2023-50386)
Unix Samba
1012023* - Linux Kernel KSMBD Buffer Overflow Vulnerability (CVE-2023-52440)
1012076 - Linux Kernel KSMBD Information Disclosure Vulnerability (CVE-2023-52442)
Varnish Cache
1012056 - Varnish Cache Denial of Service Vulnerability (CVE-2024-30156)
Web Application Common
1012078 - Progress MOVEit Transfer Authentication Bypass Vulnerability (CVE-2024-5806)
1012079 - SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995)
Web Application PHP Based
1012045* - WordPress 'WPvivid Backup' Plugin Insecure Deserialization Vulnerability (CVE-2024-3054)
Web Server HTTPS
1011982* - Centreon SQL Injection Vulnerability (CVE-2024-23117)
1012049 - SolarWinds Access Rights Manager Insecure Deserialization Vulnerability (CVE-2024-23478)
Web Server SharePoint
1012044* - Microsoft SharePoint Server Information Disclosure Vulnerability (CVE-2024-30043)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
CyberPower PowerPanel Business
1012064 - CyberPower PowerPanel Business Directory Traversal Vulnerability (CVE-2024-33615)
Openfire Jabber Server
1011841 - Openfire Authentication Bypass Vulnerability (CVE-2023-32315)
Web Application PHP Based
1012073 - LibreNMS Cross-Site Scripting Vulnerability (CVE-2024-32479)
1012067 - WordPress 'Forminator' Plugin SQL Injection Vulnerability (CVE-2024-31077)
Web Server Adobe ColdFusion
1012011* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2024-20767)
Web Server HTTPS
1011979* - Centreon SQL Injection Vulnerability (CVE-2024-0637)
1011984* - Centreon SQL Injection Vulnerability (CVE-2024-23115)
1011983* - Centreon SQL Injection Vulnerability (CVE-2024-23116)
1012068 - Ivanti Endpoint Manager Multiple SQL Injection Vulnerabilities (CVE-2024-29828 & CVE-2024-29829)
pgAdmin
1012010* - pgAdmin Directory Traversal Vulnerability (CVE-2024-2044)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
DCERPC Services - Client
1012075 - Microsoft Windows Remote Code Execution Vulnerability Over SMB (ZDI-CAN-24433)
Web Client Common
1012074 - Microsoft Windows Remote Code Execution Vulnerability (ZDI-CAN-24433)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Fortra GoAnywhere MFT
1011958* - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204)
Ivanti Avalanche
1012054 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2024-24992)
Jenkins Remoting
1011966* - Jenkins Arbitrary File Read Vulnerability Over HTTP (CVE-2024-23897)
OpenTSDB
1011938* - OpenTSDB Unauthenticated Command Injection Vulnerability (CVE-2023-36812 and CVE-2023-25826)
Progress Telerik Reporting
1012072 - Progress Telerik Report Server Authentication Bypass Vulnerability (CVE-2024-4358)
Web Application Common
1011998* - Kafka UI Remote Code Execution Vulnerability (CVE-2023-52251)
Web Application PHP Based
1011999* - BoidCMS Command Injection Vulnerability (CVE-2023-38836)
Web Client Common
1012070 - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability (CVE-2023-35628)
Web Server Common
1008621* - Disallow Upload Of A JSP File (ATT&CK T1190)
Web Server HTTPS
1012065 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29827)
Web Server Miscellaneous
1012055 - Atlassian Confluence Data Center and Server Remote Code Execution Vulnerability (CVE-2024-21683)
1011956* - GitLab Privilege Escalation Vulnerability (CVE-2023-7028)
Web Server SharePoint BDC
1012069 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2024-21318)
Zoho ManageEngine
1011965* - Zoho ManageEngine Multiple Products Directory Traversal Vulnerability (CVE-2023-47211)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Ivanti Avalanche
1012053 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2024-24994)
Parse Server
1012057 - Parse Server SQL Injection Vulnerability (CVE-2024-27298)
Progress Telerik Reporting
1012042 - Progress Telerik Report Server Insecure Deserialization Vulnerability (CVE-2024-1800)
Unix Samba
1011786* - Canonical KSMBD-Tools Remote Code Execution Vulnerability (ZDI-CAN-17770)
1011930* - Linux Kernel KSMBD NULL Pointer Dereference Vulnerability (CVE-2023-32252)
1011717* - Linux Kernel KSMBD Use After Free Vulnerability (CVE-2022-47939)
Web Application PHP Based
1012066 - PHP-CGI Command Injection Vulnerability (CVE-2024-4577)
1011862* - WordPress 'Ultimate Member' Plugin Privilege Escalation Vulnerability (CVE-2023-3460)
Web Server Adobe ColdFusion
1011885* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-38205)
Web Server HTTPS
1012058 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29846)
Web Server Miscellaneous
1011948* - Ivanti Avalanche Remote Code Execution Vulnerability (CVE-2023-46263 and CVE-2024-29848)
1012047 - XWiki Code Injection Vulnerability (CVE-2024-31997)
Web Server SharePoint
1011807* - Microsoft SharePoint Information Disclosure Vulnerability (CVE-2023-24954)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1008670* - Microsoft Windows Security Events - 3 - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Fluent Bit HTTP
1012052 - Fluent Bit Memory Corruption Vulnerability (CVE-2024-4323)
Nextgen Mirth Connect
1012008* - Nextgen Mirth Connect Insecure Deserialization Vulnerability (CVE-2023-43208)
Unix Samba
1012040 - Linux Kernel KSMBD NULL Pointer Dereference Vulnerability (CVE-2023-3866)
Web Application PHP Based
1011910* - WordPress 'AYS Popup Box' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2023-4137)
1011754* - WordPress 'Duplicator' Plugin Information Disclosure Vulnerability (CVE-2022-2551)
1011605* - WordPress 'EventON Calendar' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2020-29395)
1012014* - WordPress 'LayerSlider' Plugin SQL Injection Vulnerability (CVE-2024-2879)
1011968* - WordPress 'LearnPress' Plugin SQL Injection Vulnerability (CVE-2023-6567)
1012046 - WordPress 'LiteSpeed Cache' Plugin Cross-Site Scripting Vulnerability (CVE-2023-40000)
1011936* - WordPress 'My Calendar' Plugin SQL Injection Vulnerability (CVE-2023-6360)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1012050 - SolarWinds Access Rights Manager Remote Code Execution Vulnerability (CVE-2024-28075)
Web Application PHP Based
1011870* - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634)
1011695* - WordPress 'Paid Memberships Pro' Plugin SQL Injection Vulnerability (CVE-2023-23488)
1011325* - WordPress 'Perfect Survey' Plugin SQL Injection Vulnerability (CVE-2021-24762)
1011925* - WordPress 'Royal Elementor Addons and Templates' Plugin Unrestricted File Upload Vulnerability (CVE-2023-5360)
1011621* - WordPress 'Snap Creek Duplicator' Plugin Directory Traversal Vulnerability (CVE-2020-11738)
1011168* - WordPress 'Supsystic Ultimate Maps' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2021-24274)
Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
Web Server HTTPS
1012051 - WordPress Core Cross-Site Scripting Vulnerability (CVE-2024-4439)
Web Server Miscellaneous
1012048 - GitLab Cross-Site Scripting Vulnerability (CVE-2024-1451)
Integrity Monitoring Rules:
1003385* - Application - Xorg-x / XFree86 / Xfree86 / Xorg-x11
Log Inspection Rules:
1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001) - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Network Scanner
1008800* - Bypass Network Scanner Traffic
Nextgen Mirth Connect
1012008* - Nextgen Mirth Connect Insecure Deserialization Vulnerability (CVE-2023-43208)
Oracle VirtualBox
1012034* - Oracle VirtualBox Information Disclosure Vulnerability (CVE-2024-21109)
Progress Telerik Reporting
1012039 - Progress Telerik Reporting Insecure Deserialization Vulnerability (CVE-2024-1856 and CVE-2024-1801)
Web Application PHP Based
1011975* - WordPress 'Backup Migration' Plugin Command Injection Vulnerability (CVE-2023-7002)
1011828* - WordPress 'Beautiful Cookie Consent Banner' Plugin Cross-Site Scripting Vulnerability (CVE-2023-3388)
1011561* - WordPress 'Ketchup Restaurant Reservations' Plugin SQL Injection Vulnerability (CVE-2022-2754)
1011992* - WordPress 'Paid Memberships Pro' Plugin Arbitrary File Upload Vulnerability (CVE-2023-6187)
1012005* - WordPress 'Popup Builder' Plugin Cross-Site Scripting Vulnerability (CVE-2023-6000)
1012007* - WordPress 'Ultimate Member' Plugin SQL Injection Vulnerability (CVE-2024-1071)
1012045 - WordPress 'WPvivid Backup' Plugin Insecure Deserialization Vulnerability (CVE-2024-3054)
Web Client Common
1004715* - HTTP Web Client Decoding
1011949* - Microsoft Windows SmartScreen Security Feature Bypass Vulnerability (CVE-2024-21412)
Web Server HTTPS
1011979* - Centreon SQL Injection Vulnerability (CVE-2024-0637)
1011984* - Centreon SQL Injection Vulnerability (CVE-2024-23115)
1011983* - Centreon SQL Injection Vulnerability (CVE-2024-23116)
Web Server Miscellaneous
1012043 - XWiki Code Injection Vulnerability (CVE-2024-31984)
Integrity Monitoring Rules:
1010793* - Linux/Unix - Shared object files modified
1011021* - Linux/Unix - bash root user configuration files modified (ATT&CK T1546.004)
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
Apache Pulsar
1012032 - Apache Pulsar Directory Traversal Vulnerability (CVE-2024-27317)
PaperCut
1012041 - PaperCut NG And MF Reflected Cross-Site Scripting Vulnerability (CVE-2024-1883)
Solr Service
1012028* - Apache Solr Arbitrary File Upload Vulnerability (CVE-2023-50386)
Web Application PHP Based
1012021 - Grav CMS Directory Traversal Vulnerability (CVE-2024-27921)
1012007* - WordPress 'Ultimate Member' Plugin SQL Injection Vulnerability (CVE-2024-1071)
Web Server HTTPS
1011982* - Centreon SQL Injection Vulnerability (CVE-2024-23117)
1011981* - Centreon SQL Injection Vulnerability (CVE-2024-23118)
1011980* - Centreon SQL Injection Vulnerability (CVE-2024-23119)
Web Server Miscellaneous
1012038 - CrushFTP Server-Side Template Injection Vulnerability (CVE-2024-4040)
1012031 - GitLab Denial Of Service Vulnerability (CVE-2024-2818)
1012033 - XWiki Code Injection Vulnerability (CVE-2024-31465)
Web Server SharePoint
1012044 - Microsoft SharePoint Server Information Disclosure Vulnerability (CVE-2024-30043)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update. - * indicates a new version of an existing rule
Deep Packet Inspection Rules:
DCERPC Services
1009801* - Microsoft Windows NTLM Elevation Of Privilege Vulnerability (CVE-2019-1040)
1010025* - Microsoft Windows NTLM Tampering Vulnerability (CVE-2019-1166)
1008432* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2017-0267)
1008660* - Microsoft Windows SMB Out-Of-Bounds Read Denial Of Service Vulnerability (CVE-2017-11781)
1008228* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2017-0148)
1008306* - Microsoft Windows SMB Remote Code Execution Vulnerability (MS17-010)
1008713* - Microsoft Windows SMB Server SMBv1 Information Disclosure Vulnerability (CVE-2017-11815)
1008468* - Microsoft Windows SMBv1 Information Disclosure Vulnerability (CVE-2017-0271)
1008305* - Microsoft Windows SMBv1 Remote Code Execution Vulnerability
1008717* - Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-11771)
1008560* - Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8620)
DCERPC Services - Client
1009331* - Microsoft Filter Manager Elevation Of Privilege Vulnerability (CVE-2018-8333)
1008284* - Microsoft Office DLL Loading Vulnerability Over Network Share (CVE-2017-0197)
1003832* - Microsoft Windows 'KeAccumulateTicks()' SMB2 Packet Remote Denial Of Service Vulnerability
1008585* - Microsoft Windows LNK Remote Code Execution Over SMB (CVE-2017-8464)
1009717* - Microsoft Windows PowerShell ISE Filename Parsing Remote Code Execution Vulnerability Over SMB
1008915* - Microsoft Windows SMBv3 Denial Of Service Vulnerability (CVE-2018-0833)
DNS Client
1008666* - Microsoft Windows DNSAPI Remote Code Execution Vulnerability (CVE-2017-11779)
1009135* - Microsoft Windows DNSAPI Remote Code Execution Vulnerability (CVE-2018-8225)
HP Intelligent Management Center (IMC)
1012001* - Apache OFBiz Authentication Bypass Vulnerability (CVE-2024-25065)
1011990* - Apache OFBiz Information Disclosure Vulnerability (CVE-2024-23946)
JetBrains TeamCity
1012035 - JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2024-23917)
MS-RDPEUDP2
1009940* - Microsoft Windows RDP Server Information Disclosure Vulnerability (CVE-2019-1224)
1009941* - Microsoft Windows RDP Server Information Disclosure Vulnerability (CVE-2019-1225)
Oracle VirtualBox
1012034 - Oracle VirtualBox Information Disclosure Vulnerability (CVE-2024-21109)
Remote Desktop Protocol Client
1009031* - Microsoft Windows CredSSP Remote Code Execution Vulnerability (CVE-2018-0886)
Remote Desktop Protocol Server
1009958* - Microsoft Windows RDP Remote Code Execution Vulnerability (CVE-2019-1181)
1009961* - Microsoft Windows RDP Remote Code Execution Vulnerability (CVE-2019-1182)
1008307* - Microsoft Windows Remote Desktop Protocol Remote Code Execution Vulnerability (CVE-2017-0176)
1009749* - Microsoft Windows Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708)
Web Proxy Squid
1012029 - Squid Proxy Denial Of Service Vulnerability (CVE-2024-25111)
Web Server Apache
1011928* - Apache httpd 'mod_http2' Denial of Service Vulnerability (CVE-2023-43622)
Web Server Miscellaneous
1012026* - CrushFTP Remote Code Execution Vulnerability (CVE-2023-43177)
1012017* - Identified Restricted file upload with specific extension
1012009* - Jenkins 'Build Monitor View' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2024-28156)
1011988* - XWiki Code Injection Vulnerability (CVE-2023-50721)
1012000* - XWiki Code Injection Vulnerability (CVE-2024-21650)
1012030 - XWiki Code Injection Vulnerability (CVE-2024-31982)
Windows SMB Server
1010884* - Microsoft Windows RPC Remote Code Execution Vulnerability (CVE-2017-8461)
1009511* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2019-0630)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.