All Vulnerabilities

  • 22-034 (July 12, 2022)
     Publish date:  14 de julio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application PHP Based
    1011481 - WordPress 'Events Made Easy' Plugin SQL Injection Vulnerability (CVE-2022-1905)
    1011431* - WordPress 'LayerSlider' Plugin Cross-Site Scripting Vulnerability (CVE-2022-1153)
    1011473* - WordPress 'WP Statistics' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-25305)


    Web Client Common
    1011482 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB22-32)
    1011480 - RARLAB UnRAR Directory Traversal Vulnerability (CVE-2022-30333)


    Web Server HTTPS
    1011476 - Identified Usage of MASSCAN Tool
    1011472* - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-1292)
    1011479 - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-2068)


    Web Server Miscellaneous
    1011483 - Jenkins 'JUnit' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34176)
    1011474* - Jenkins 'Rundeck' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-30956)


    Web Server SharePoint
    1011478* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-30157)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010595* - Microsoft LDAP Query Execution
    1008670* - Microsoft Windows Security Events - 3
    1011453* - Microsoft Windows WMI Events - 1
  • 22-033 (July 5, 2022)
     Publish date:  06 de julio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application Common
    1011468* - Horde Groupware Webmail Insecure Deserialization Vulnerability (CVE-2022-30287)
    1011471* - VanDyke VShell Server Command Injection Vulnerability (CVE-2022-28054)


    Web Application PHP Based
    1011465* - WordPress 'Google Tag Manager for WordPress' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1707)
    1011467* - WordPress 'ReDi Restaurant Reservation' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24299)
    1011473 - WordPress 'WP Statistics' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-25305)


    Web Client Common
    1011444 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2020-0744)


    Web Server Common
    1011470 - Identified Negative Value in HTTP Content-Length Header


    Web Server HTTPS
    1011472 - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-1292)


    Web Server Miscellaneous
    1011474 - Jenkins 'Rundeck' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-30956)


    Web Server SharePoint
    1011478 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-30157)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1004488* - Database Server - Microsoft SQL
    1011453* - Microsoft Windows WMI Events - 1
  • 22-032 (June 29, 2022)
     Publish date:  30 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    There are no new or updated Deep Packet Inspection Rules in this Security Update.


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011241* - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
  • 22-031 (June 28, 2022)
     Publish date:  29 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Atlassian Bitbucket
    1011432* - Atlassian Bitbucket Data Center Server Java Deserialization Vulnerability (CVE-2022-26133)


    CentOS Web Panel
    1011448* - CentOS Web Panel Multiple Command Injection Vulnerabilities


    DCERPC Services
    1003222* - Block Administrative Share
    1009490* - Block Administrative Share - 1 (ATT&CK T1021.002)


    Web Application Common
    1011468 - Horde Groupware Webmail Insecure Deserialization Vulnerability (CVE-2022-30287)
    1011471 - VanDyke VShell Server Command Injection Vulnerability (CVE-2022-28054)


    Web Application PHP Based
    1011426* - WordPress 'Blue Admin' Plugin Cross-Site Request Forgery Vulnerability (CVE-2021-24581)
    1011465 - WordPress 'Google Tag Manager for WordPress' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1707)
    1011467 - WordPress 'ReDi Restaurant Reservation' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24299)
    1011446* - WordPress 'Responsive Menu' Plugin Authenticated Arbitrary File Upload Vulnerability (CVE-2021-24160)


    Web Client Common
    1011469 - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2021-34847)


    Web Server Common
    1011466 - Apache HTTP Server 'mod_sed' Denial Of Service Vulnerability (CVE-2022-30522)
    1010175* - Cross-Site Scripting (XSS) Decoder


    Zoho ManageEngine ServiceDesk Plus_MSP
    1011317* - Zoho ManageEngine ServiceDesk Plus Stored Cross-Site Scripting Vulnerability (CVE-2021-46065)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011241* - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
  • 22-030 (June 21, 2022)
     Publish date:  24 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1011436* - Microsoft Windows RPC Remote Code Execution Vulnerability Over SMB (CVE-2022-26809)
    1011459* - Microsoft Windows RPC Remote Code Execution Vulnerability Over TCP (CVE-2022-26809)


    Web Application Common
    1011443* - Adminer Arbitrary File Read Vulnerability (CVE-2021-43008)


    Web Application PHP Based
    1008970* - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600)
    1011450* - WordPress 'Copy & Delete Posts' Plugin Authenticated SQL Injection Vulnerability (CVE-2021-43408)
    1011410* - WordPress 'Loco Translate' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-0765)
    1011452* - WordPress 'turn-off-comments-for-all-posts' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1192)


    Web Server Common
    1011464 - Apache Airflow Remote Code Execution Vulnerability (CVE-2021-38540)
    1011449* - Spring Framework "Spring4Shell" Remote Code Execution Vulnerability (CVE-2022-22965) - 1


    Web Server Miscellaneous
    1011456* - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)


    Zoho ManageEngine
    1011427* - Zoho ManageEngine Multiple Products Information Disclosure Vulnerability (CVE-2022-29457)
    1009960* - Zoho ManageEngine OpManager Remote Command Execution Vulnerability (CVE-2019-15104)
    1009955* - Zoho ManageEngine OpManager Unauthenticated Remote Command Execution Vulnerability (CVE-2019-15106)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 22-029 (June 15, 2022)
     Publish date:  21 de junio de 2022
    * indicates a new version of an existing rule

    In recent updates (DSRU 22-027, issued on June 7, 2022 and DSRU 22-028, issued on June 14, 2022), the following Application Types were updated to include an additional ports. This caused a false positive issue in very specific scenarios. This update addresses the issue by reverting the Application Types to their previous versions.

    • Web Server Miscellaneous
    • Web Application Common
    • Web Server IIS
    • Web Application Tomcat
    • Web Server SharePoint
    • Web Server Apache

    Deep Packet Inspection Rules:

    There are no new or updated Deep Packet Inspection Rules in this Security Update.


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 22-028 (June 14, 2022)
     Publish date:  20 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1011436* - Microsoft Windows RPC Remote Code Execution Vulnerability Over SMB (CVE-2022-26809)
    1011459 - Microsoft Windows RPC Remote Code Execution Vulnerability Over TCP (CVE-2022-26809)


    Web Application Common
    1011462 - Identified Java Runtime Usage In HTTP Request


    Web Client Common
    1011461 - Chromium Type Confusion Vulnerability (CVE-2021-38001)
    1011447* - Trend Micro ServerProtect Multiple Denial-Of-Service Vulnerabilities


    Web Server Common
    1011460 - dotCMS Directory Traversal Vulnerability (CVE-2022-26352)


    Web Server Miscellaneous
    1011438 - Identified LDAP Injection Attack In HTTP Request


    Web Server Oracle
    1011082 - Oracle Business Intelligence 'SAXParser' XML External Entity Injection Vulnerability (CVE-2021-2400)


    Zoho ManageEngine AssetExplorer_SupportCenter Plus_ADManager Plus
    1011237* - Zoho ManageEngine ADManager Plus Unrestricted File Upload Vulnerability (CVE-2021-20130)
    1011248* - Zoho ManageEngine ADManager Plus Unrestricted File Upload Vulnerability (CVE-2021-37539)
    1011284* - Zoho ManageEngine ADManager Plus Unrestricted File Upload Vulnerability (CVE-2021-37918)
    1011257* - Zoho ManageEngine ADManager Plus Unrestricted File Upload Vulnerability (CVE-2021-37921)
    1011327* - Zoho ManageEngine ADManager Plus Unrestricted File Upload Vulnerability (CVE-2021-37926)


    Zoho ManageEngine OpManager_Network Configuration Manager
    1011267* - Zoho ManageEngine Network Configuration Manager Command Injection Vulnerability (CVE-2021-43319)
    1011254* - Zoho ManageEngine Network Configuration Manager SQL Injection Vulnerability (CVE-2021-41081)
    1011162* - Zoho ManageEngine OpManager 'GetDataCollectionFailureReason' SQL Injection Vulnerability (CVE-2021-40493)
    1011188* - Zoho ManageEngine OpManager 'getReportData' SQL Injection Vulnerability (CVE-2021-41288)
    1009399* - Zoho ManageEngine OpManager 'oputilsServlet' Authentication Bypass (CVE-2018-17283)
    1009950* - Zoho ManageEngine OpManager Authenticated Code Execution Vulnerability
    1010342* - Zoho ManageEngine OpManager Cachestart Directory Traversal Vulnerability (CVE-2020-13818)
    1009470* - Zoho ManageEngine OpManager DataMigrationServlet Insecure Deserialization Vulnerability (CVE-2018-19403)
    1010337* - Zoho ManageEngine OpManager Directory Traversal Vulnerability (CVE-2020-12116)
    1010061* - Zoho ManageEngine OpManager OPMDeviceDetailsServlet Category SQL Injection Vulnerability (CVE-2019-17602)
    1011420* - Zoho ManageEngine OpManager SQL Injection Vulnerability (CVE-2022-27908)
    1011329* - Zoho ManageEngine OpManager SumPDU Multiple Java Deserialization Vulnerabilities (CVE-2020-28653 and CVE-2021-3287)


    Zoho ManageEngine ServiceDesk Plus_MSP
    1010660* - Zoho ManageEngine ServiceDesk Plus Arbitrary File Upload Vulnerability (CVE-2019-8394)
    1011255* - Zoho ManageEngine ServiceDesk Plus Authentication Bypass Vulnerability (CVE-2021-37415)
    1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities
    1010593* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-12543)
    1011038* - Zoho ManageEngine ServiceDesk Plus Remote Code Execution Vulnerability (CVE-2021-20081)


    ZohoCorp ManageEngine Desktop Central
    1010407* - Zoho ManageEngine Desktop Central AppDependency Arbitrary File Write Vulnerability (CVE-2020-10859)
    1010197* - Zoho ManageEngine Desktop Central Remote Code Execution Vulnerability (CVE-2020-10189)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011453 - Microsoft Windows WMI Events - 1
  • 22-027 (June 7, 2022)
     Publish date:  20 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CentOS Web Panel
    1011441* - CentOS Web Panel 'ajax_dashboard' SQL Injection Vulnerability (CVE-2020-15626)
    1011448 - CentOS Web Panel Multiple Command Injection Vulnerabilities
    1011437* - CentOS Web Panel Multiple SQL Injection Vulnerabilities


    Oracle E-Business Suite Web Interface
    1011429* - Oracle E-Business Suite 'iesfootprint' SQL Injection Vulnerability (CVE-2017-3549)


    SAP BusinessObjects Business Intelligence
    1011428* - SAP BusinessObjects Business Intelligence XXE Injection Vulnerability (CVE-2022-28213)


    Web Application Common
    1011443 - Adminer Arbitrary File Read Vulnerability (CVE-2021-43008)


    Web Application PHP Based
    1011439* - WordPress 'Advanced Uploader' Plugin Arbitrary File Upload Vulnerability (CVE-2022-1103)
    1011450 - WordPress 'Copy & Delete Posts' Plugin Authenticated SQL Injection Vulnerability (CVE-2021-43408)
    1011446 - WordPress 'Responsive Menu' Plugin Authenticated Arbitrary File Upload Vulnerability (CVE-2021-24160)
    1011452 - WordPress 'turn-off-comments-for-all-posts' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1192)


    Web Client Common
    1011442* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (Follina) (CVE-2022-30190)
    1011447 - Trend Micro ServerProtect 'splx_manual_scan' Denial-Of-Service Vulnerability (CVE-2021-25224)


    Web Server Common
    1011449 - Spring Framework "Spring4Shell" Remote Code Execution Vulnerability (CVE-2022-22965) - 1


    Web Server Miscellaneous
    1011456* - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 22-026 (June 4, 2022)
     Publish date:  06 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Client Common
    1011442 - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (CVE-2022-30190)


    Web Server Miscellaneous
    1011456 - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011455 - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)
  • 22-025 (May 31, 2022)
     Publish date:  02 de junio de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CentOS Web Panel
    1011441 - CentOS Web Panel 'ajax_dashboard' SQL Injection Vulnerability (CVE-2020-15626)
    1011437 - CentOS Web Panel Multiple SQL Injection Vulnerabilities


    DCERPC Services - Client
    1011436 - Microsoft Windows RPC Remote Code Execution Vulnerability (CVE-2022-26809)


    Web Application Common
    1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


    Web Application PHP Based
    1011435 - ThinkCMF Remote Code Execution Vulnerability
    1011439 - WordPress 'Advanced Uploader' Plugin Arbitrary File Upload Vulnerability (CVE-2022-1103)


    Web Server Miscellaneous
    1011440 - Atlassian Jira Authentication Bypass Vulnerability (CVE-2022-0540)


    Zoho ManageEngine Applications Manager
    1010698* - Zoho ManageEngine Applications Manager 'showMonitorGroupView' SQL Injection Vulnerability
    1010563* - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)
    1011062* - Zoho ManageEngine Applications Manager Cross Site Scripting Vulnerability (CVE-2021-31813)
    1010903* - Zoho ManageEngine Applications Manager Custom Monitor Type SQL Injection Vulnerability
    1010109* - Zoho ManageEngine Applications Manager MASRequestProcessor 'serverID' SQL Injection Vulnerability
    1010448* - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15533)
    1010612* - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15927)
    1010811* - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-35765)
    1011020* - Zoho ManageEngine Applications Manager Stored Cross-Site Scripting Vulnerability
    1011012* - Zoho ManageEngine Applications Manager URL Monitor SQL Injection Vulnerability


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)