DeepSecurity

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application PHP Based
    1010338* - PHP-Fusion Administration Banner Stored Cross-Site Scripting Vulnerability (CVE-2020-12438)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1010394* - Microsoft Windows LNK Remote Code Execution Vulnerability Over SMB (CVE-2020-1421)


    DNS Client
    1010406* - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350) - Client


    DNS Server
    1010293* - ISC BIND TSIG Denial-of-Service Vulnerability (CVE-2020-8617)
    1010401* - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350) - Server


    Directory Server LDAP
    1010321* - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)


    MQTT Server
    1010357* - Eclipse Mosquitto Improper Authentication Vulnerability (CVE-2017-7650)


    Oracle E-Business Suite Web Interface
    1010360* - Oracle E-Business Suite Advanced Outbound Telephony Cross Site Scripting Vulnerability (CVE-2020-2871)
    1010367* - Oracle E-Business Suite Advanced Outbound Telephony Cross-Site Scripting Vulnerability (CVE-2020-2854)
    1010383* - Oracle E-Business Suite Advanced Outbound Telephony Cross-Site Scripting Vulnerability (CVE-2020-2856)


    SAP NetWeaver Java Application Server
    1010409* - Identified SAP NetWeaver AS JAVA Authentication Attempt
    1010417 - SAP NetWeaver AS JAVA Authentication Bypass Vulnerability (CVE-2020-6287)
    1010413* - SAP NetWeaver AS JAVA Directory Traversal Vulnerability (CVE-2020-6286)


    SSL Client
    1010410 - OpenSSL Large DH Parameter Denial Of Service Vulnerability (CVE-2018-0732)


    Web Application Common
    1010377* - Centreon 'RRDdatabase_status_path' Command Injection Vulnerability (CVE-2020-13252)
    1010345 - Kentico CMS Staging SyncServer Unserialize Remote Command Execution Vulnerability (CVE-2019-10068)
    1010372* - Opmantek Open-AudIT Cross Site Scripting Vulnerability (CVE-2020-12261)
    1010354* - Pandora FMS Ping Authenticated Remote Code Execution Vulnerability
    1010423 - Primetek Primefaces Remote Code Execution Vulnerability (CVE-2017-1000486)
    1010252* - Sonatype Nexus Repository Manager Stored Cross-Site Scripting Vulnerability (CVE-2020-10203)


    Web Application PHP Based
    1010359* - WordPress 'bbPress' Plugin Unauthenticated Privilege Escalation Vulnerability (CVE-2020-13693)
    1010341* - Wordpress Drag and Drop Multi File Uploader Remote Code Execution Vulnerability (CVE-2020-12800)


    Web Application Ruby Based
    1010384* - Lodash Node Module Modification Of Assumed-Immutable Data (MAID) Vulnerability (CVE-2018-3721)


    Web Client Common
    1010261* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-24) - 1
    1010420 - Microsoft .NET And Visual Studio Remote Code Execution Vulnerability (CVE-2020-1147)
    1010424 - Microsoft Windows LNK Remote Code Execution Vulnerability Over HTTP (CVE-2020-1421)
    1010395* - Microsoft Windows LNK Remote Code Execution Vulnerability Over WebDAV (CVE-2020-1421)
    1010414 - Oracle Java Runtime Environment HTML Rendering Out-Of-Bounds Write Vulnerability (CVE-2020-14664)
    1010419 - Oracle Java SE Ligature Substitution Glyph Storage Out Of Bounds Memory Access (CVE-2015-0469)


    Web Server Common
    1010374* - Cayin CMS NTP Server Remote Code Execution Vulnerability (CVE-2020-7357)
    1010175* - Cross-Site Scripting (XSS) Decoder
    1010388* - F5 BIG-IP TMUI Remote Code Execution Vulnerability (CVE-2020-5902)
    1010418 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-1147)
    1010376* - Opmantek Open-AudIT Command Injection Vulnerability (CVE-2020-11941)
    1010362* - VMware Cloud Director Code Injection Vulnerability (CVE-2020-3956)
    1010342* - Zoho ManageEngine OpManager Cachestart Directory Traversal Vulnerability (CVE-2020-13818)
    1010387* - rConfig Network Device Configuration Tool SQL Injection Vulnerability (CVE-2020-10547)
    1010386* - rConfig Network Device Configuration Tool SQL Injection Vulnerability (CVE-2020-10549)
    1010378* - rConfig SQL Injection Vulnerability (CVE-2020-10546)
    1010366* - vBulletin 'widgetConfig' Unauthenticated Remote Code Execution Vulnerability (CVE-2019-16759)


    Web Server Oracle
    1010415 - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14625)


    Web Server SharePoint
    1010398* - Microsoft SharePoint Scorecards Remote Code Execution Vulnerability (CVE-2020-1439)


    Integrity Monitoring Rules:

    1003020* - Trend Micro Deep Security Manager


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1007021* - Remote Registry Access Through SMBv2 Protocol Detected (ATT&CK T1012)


    DCERPC Services - Client
    1004373* - Identified DLL Side Loading Attempt Over Network Share (ATT&CK T1073)
    1010106* - Identified Downloading Of PowerShell Scripts Through SMB Share (ATT&CK T1086)


    DNS Client
    1010352 - Data Exfiltration Over DNS (Response) Protocol (ATT&CK T1048)


    LDAP Client
    1009112 - PHP LDAP 'ldap_get_dn' Denial Of Service Vulnerability (CVE-2018-10548)


    SAP NetWeaver Java Application Server
    1010409 - Identified SAP NetWeaver AS JAVA Authentication Attempt
    1010413 - SAP NetWeaver AS JAVA Directory Traversal Vulnerability (CVE-2020-6286)


    Web Application Common
    1010344 - ThinkPHP Remote Code Exection Vulnerability (CVE-2019-9082)


    Web Application PHP Based
    1010375 - WordPress 10Web Photo Gallery Plugin SQL Injection Vulnerability


    Web Application Ruby Based
    1010411 - Ruby On Rails Remote Code Execution Vulnerability (CVE-2020-8163)


    Web Server Apache
    1010400 - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)


    Web Server Common
    1006540* - Enable X-Forwarded-For HTTP Header Logging
    1010388* - F5 BIG-IP TMUI Remote Code Execution Vulnerability (CVE-2020-5902)
    1000473* - Parameter Name Length Restriction


    Windows Remote Management
    1009894* - Powershell Remote Command Execution Via WinRM - HTTP (Request) (ATT&CK T1028)
    1010048* - WinRM Service Detected & Powershell RCE Over HTTP (ATT&CK T1028)


    ZeroMQ Message Transport Protocol (ZMTP)
    1010265* - SaltStack Salt Authorization Weakness Vulnerability (CVE-2020-11651)


    Integrity Monitoring Rules:

    1008271* - Application - Docker


    Log Inspection Rules:

    1008852* - Auditd
    1010390 - Microsoft Windows User Logon Events
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1010394 - Microsoft Windows LNK Remote Code Execution Vulnerability Over SMB (CVE-2020-1421)


    DNS Client
    1010406 - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350) - Client


    DNS Server
    1010293* - ISC BIND TSIG Denial-of-Service Vulnerability (CVE-2020-8617)
    1010401 - Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350) - Server


    Directory Server LDAP
    1010350 - VMware vCenter Server Access Control Bypass Vulnerability (CVE-2020-3952)


    Remote Desktop Protocol Client
    1010402 - Microsoft Windows Remote Desktop Client Remote Code Execution Vulnerability (CVE-2020-1374)


    Web Application Common
    1010391 - Expat XML Parsing Buffer Overflow Vulnerability (CVE-2016-0718) - Server


    Web Client Common
    1010392 - Expat XML Parsing Buffer Overflow Vulnerability (CVE-2016-0718) - Client
    1010403 - Microsoft Windows Font Parsing Remote Code Execution Vulnerability (CVE-2020-1355)
    1010397 - Microsoft Windows JET Database Engine Remote Code Execution Vulnerability (CVE-2020-1400)
    1010395 - Microsoft Windows LNK Remote Code Execution Vulnerability Over WebDAV (CVE-2020-1421)
    1010404 - Microsoft Windows PFB Font File Out-Of-Bounds Write Privilege Escalation Vulnerability (CVE-2020-1436)


    Web Client Internet Explorer/Edge
    1010393 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1403)


    Web Server Apache
    1009963* - Apache httpd 'mod_remoteip' Buffer Overflow Vulnerability (CVE-2019-10097)


    Web Server Common
    1010374 - Cayin CMS NTP Server Remote Code Execution Vulnerability (CVE-2020-7357)
    1010405 - JAWS Remote Code Execution Vulnerability
    1010044* - PHP Unauthenticated Remote Code Execution Vulnerability (CVE-2019-11043)
    1010342 - Zoho ManageEngine OpManager Cachestart Directory Traversal Vulnerability (CVE-2020-13818)
    1010387 - rConfig Network Device Configuration Tool SQL Injection Vulnerability (CVE-2020-10547)
    1010386 - rConfig Network Device Configuration Tool SQL Injection Vulnerability (CVE-2020-10549)
    1010378 - rConfig SQL Injection Vulnerability (CVE-2020-10546)


    Web Server SharePoint
    1010398 - Microsoft SharePoint Scorecards Remote Code Execution Vulnerability (CVE-2020-1439)
    1010399 - Microsoft SharePoint Scorecards Remote Code Execution Vulnerability (CVE-2020-1439) - 1


    Integrity Monitoring Rules:

    1010389* - Unix - Monitor Processes Running From '/tmp' Directories (ATT&CK T1059)


    Log Inspection Rules:

    1003631 - DNS Server - Microsoft Windows
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    There are no new or updated Deep Packet Inspection Rules in this Security Update.


    Integrity Monitoring Rules:

    1002779* - Microsoft Windows - System File Modified


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1009490* - Block Administrative Share - 1 (ATT&CK T1077,T1105)
    1009703* - Identified Domain-Level Groups/Accounts Enumeration Over SMB (ATT&CK T1069, T1087, T1018)
    1010317* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2020-1301)
    1005448* - SMB Null Session Detected - 1


    DCERPC Services - Client
    1010106* - Identify Downloading Of PowerShell Scripts Through SMB Share (ATT&CK T1086)


    DNS Client
    1003328* - Disallow Intra-Site Automatic Tunnel Addressing Protocol


    IBM WebSphere Application Server IIOP protocol
    1010348* - IBM WebSphere Application Server IIOP Deserialization Vulnerabilities (CVE-2020-4449 and CVE-2020-4450)


    Oracle E-Business Suite Web Interface
    1010325* - Oracle E-Business Suite Advanced Outbound Telephony Calendar Cross Site Scripting Vulnerability (CVE-2020-2852)
    1010360 - Oracle E-Business Suite Advanced Outbound Telephony Cross Site Scripting Vulnerability (CVE-2020-2871)
    1010367 - Oracle E-Business Suite Advanced Outbound Telephony Cross-Site Scripting Vulnerability (CVE-2020-2854)
    1010383 - Oracle E-Business Suite Advanced Outbound Telephony Cross-Site Scripting Vulnerability (CVE-2020-2856)


    SSL/TLS Server
    1010312* - Identified Suspicious TLS Request (ATT&CK T1190)
    1010316* - Identified Suspicious TLS Request - 1 (ATT&CK T1190)


    Suspicious Client Application Activity
    1010327* - Identified Potential Malicious Client Traffic (ATT&CK T1105)
    1010307* - Identified Reverse Shell Communication Over HTTPS (ATT&CK T1071)
    1010306* - Identified Reverse Shell Communication Over HTTPS - 1 (ATT&CK T1071)
    1010364 - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071)
    1010365 - Identified Reverse Shell Communication Over HTTPS - 3 (ATT&CK T1071)
    1010370 - Identified Reverse Shell Communication Over HTTPS - 4 (ATT&CK T1071)


    Suspicious Server Application Activity
    1010328* - Identified Potential Malicious Server Traffic (ATT&CK T1105)


    Web Application Common
    1010377 - Centreon 'RRDdatabase_status_path' Command Injection Vulnerability (CVE-2020-13252)
    1010372 - Opmantek Open-AudIT Cross Site Scripting Vulnerability (CVE-2020-12261)
    1010354 - Pandora FMS Ping Authenticated Remote Code Execution Vulnerability
    1010282* - Sonatype Nexus Repository Manager Java EL Injection Remote Code Execution Vulnerability (CVE-2020-10199)
    1010334* - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)


    Web Application PHP Based
    1010338* - PHP-Fusion Administration Banner Stored Cross-Site Scripting Vulnerability (CVE-2020-12438)
    1010359 - WordPress 'bbPress' Plugin Unauthenticated Privilege Escalation Vulnerability (CVE-2020-13693)
    1010341 - Wordpress Drag and Drop Multi File Uploader Remote Code Execution Vulnerability (CVE-2020-12800)


    Web Application Ruby Based
    1010384 - Lodash Node Module Modification Of Assumed-Immutable Data (MAID) Vulnerability (CVE-2018-3721)


    Web Client Common
    1010381 - Microsoft Windows Cabinet File Remote Code Execution Vulnerability (CVE-2020-1300)
    1010380 - Microsoft Windows Codecs Library Remote Code Execution Vulnerability (CVE-2020-1425)
    1010379 - Microsoft Windows Codecs Library Remote Code Execution Vulnerability (CVE-2020-1457)


    Web Server Common
    1010162* - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15980)
    1010336 - Disallow Upload Of Linux Executable File (ATT&CK T1105)
    1010388 - F5 BIG-IP TMUI Remote Code Execution Vulnerability (CVE-2020-5902)
    1010323* - Gila CMS Image Upload Remote Code Execution Vulnerability (CVE-2020-5514)
    1010283* - Microsoft .NET Framework Remote Code Execution Injection Vulnerability (CVE-2020-0646)
    1010376 - Opmantek Open-AudIT Command Injection Vulnerability (CVE-2020-11941)
    1010322* - Oracle Business Intelligence AMF Deserialization Remote Code Execution Vulnerability (CVE-2020-2950)
    1010351* - vBulletin Improper Access Control Vulnerability (CVE-2020-12720)


    Windows Services RPC Server DCERPC
    1009615* - Identified Initialization Of WMI - Server (ATT&CK T1047)


    Integrity Monitoring Rules:

    1010382 - CommandLine (ATT&CK T1059)
    1002779* - Microsoft Windows - System File Modified
    1009618* - PowerShell (ATT&CK T1086)
    1010373 - Systemd Service (ATT&CK T1501)
    1010389 - Unix - Process Monitor in /tmp and /var/tmp location


    Log Inspection Rules:

    1002828* - Application - Secure Shell Daemon (SSHD)
    1002815* - Authentication Module - Unix Pluggable Authentication Module
    1002831* - Unix - Syslog
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache JServ Protocol
    1010361 - Apache Tomcat Local File Inclusion Vulnerability (CVE-2020-1938)
    1010184* - Identified Apache JServ Protocol (AJP) Traffic


    DCERPC Services
    1001839* - Restrict Attempt To Enumerate Windows User Accounts (ATT&CK T1087)


    MQTT Server
    1010357 - Eclipse Mosquitto Improper Authentication Vulnerability (CVE-2017-7650)


    Suspicious Server Application Activity
    1009549* - Detected Terminal Services (RDP) Server Traffic - 1 (ATT&CK T1015,T1043,T1076,T1048,T1032,T1071)


    Universal Plug And Play Service
    1010358 - Identified CallStranger Vulnerability in UPNP Devices (CVE-2020-12695)


    Unix SSH
    1008313* - Identified Many SSH Client Key Exchange Requests (ATT&CK T1110)


    Web Application Common
    1010252 - Sonatype Nexus Repository Manager Stored Cross-Site Scripting Vulnerability (CVE-2020-10203)


    Web Client Mozilla Firefox
    1010355 - Mozilla Firefox Memory Corruption Vulnerability (CVE-2017-5400)
    1010356 - Mozilla Firefox Sensitive Information Disclosure Vulnerability (CVE-2017-5407)


    Web Server Common
    1005728* - Parameter Value Length Restriction
    1010362 - VMware Cloud Director Code Injection Vulnerability (CVE-2020-3956)
    1010366 - vBulletin 'widgetConfig' Unauthenticated Remote Code Execution Vulnerability (CVE-2019-16759)


    Windows Remote Management Client
    1010073* - WinRM Service Detected & Powershell RCE Over HTTP - Client (ATT&CK T1028)


    Windows Services RPC Client DCERPC
    1008477* - Identified Usage Of WMI Execute Methods - Client (ATT&CK T1047)


    Integrity Monitoring Rules:

    1002859* - Local Security Authority (LSA) Authentication Packages modified (ATT&CK T1174)
    1010353 - Local Security Authority (LSA) Notification Packages modified (ATT&CK T1131)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Directory Server LDAP
    1010321* - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)


    Docker Daemon
    1010326 - Identified Docker Daemon Remote API Call


    IBM WebSphere Application Server
    1010343 - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


    IBM WebSphere Application Server IIOP protocol
    1010348 - IBM WebSphere Application Server IIOP Deserialization Vulnerabilities (CVE-2020-4449 and CVE-2020-4450)


    Oracle E-Business Suite Web Interface
    1010325 - Oracle E-Business Suite Advanced Outbound Telephony Calendar Cross Site Scripting Vulnerability (CVE-2020-2852)


    Suspicious Client Application Activity
    1010327 - Identified Potential Malicious Client Traffic


    Suspicious Server Application Activity
    1010328 - Identified Potential Malicious Server Traffic


    Web Application Common
    1010339 - Netty HTTP Request Smuggling Vulnerability (CVE-2019-20444)


    Web Application PHP Based
    1010338 - PHP-Fusion Administration Banner Stored Cross-Site Scripting Vulnerability (CVE-2020-12438)


    Web Client Common
    1010333 - Microsoft Windows .NET Core Remote Code Execution Vulnerability (CVE-2020-0605)


    Web Server Common
    1010322 - Oracle Business Intelligence AMF Deserialization Remote Code Execution Vulnerability (CVE-2020-2950)
    1010351 - vBulletin Improper Access Control Vulnerability (CVE-2020-12720)


    Web Server Miscellaneous
    1010347 - Eclipse Jetty Chunk Length Parsing Integer Overflow Vulnerability (CVE-2017-7657)
    1010346 - Eclipse Jetty HTTP/0.9 Handler Request Smuggling Vulnerability (CVE-2017-7656)


    Windows SMB Client
    1006994* - Executable File Download On Network Share Detected


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1002831* - Unix - Syslog
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010317* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2020-1301)


    HP Intelligent Management Center (IMC)
    1010248* - HPE Intelligent Management Center 'ForwardRedirect' Expression Language Injection Vulnerability (CVE-2019-11969)


    Web Application Common
    1010332 - Netty HTTP Request Smuggling Vulnerability (CVE-2020-7238)
    1010218* - SolarWinds Serv-U FTP Server Web UI Stored Cross-Site Scripting Vulnerability (CVE-2019-13182) - 1
    1010282* - Sonatype Nexus Repository Manager Java EL Injection Remote Code Execution Vulnerability (CVE-2020-10199)
    1010334 - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)


    Web Application Tomcat
    1010320* - Apache Tomcat Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2020-9484)


    Web Client Common
    1010330 - Microsoft Windows Media Foundation Remote Code Execution Vulnerability (CVE-2020-1238)
    1010329 - Microsoft Windows Media Player Information Disclosure Vulnerability (CVE-2020-1232)
    1010331 - Microsoft Windows Media Player Remote Code Execution Vulnerability (CVE-2020-1239)
    1010324 - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-15083)


    Web Server Common
    1010323 - Gila CMS Image Upload Remote Code Execution Vulnerability (CVE-2020-5514)
    1010283 - Microsoft .NET Framework Remote Code Execution Injection Vulnerability (CVE-2020-0646)


    Web Server Oracle
    1010292* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-2884)


    Web Server SharePoint
    1010335 - Identified Microsoft Windows SharePoint Web Part Arbitrary File Upload


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1010317 - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2020-1301)


    DCERPC Services - Client
    1010319 - Microsoft Windows SMB Denial of Service Vulnerability (CVE-2020-1284)


    Directory Server LDAP
    1010321 - OpenLDAP slapd Nested Filter Stack Overflow Vulnerability (CVE-2020-12243)
    1010301* - Samba LDAP Server Denial Of Service Vulnerability (CVE-2020-10704)


    HP Intelligent Management Center (IMC)
    1010248 - HPE Intelligent Management Center 'ForwardRedirect' Expression Language Injection Vulnerability (CVE-2019-11969)


    SSL/TLS Server
    1010312 - Identified Suspicious TLS Request
    1010316 - Identified Suspicious TLS Request - 1
    1010258* - Microsoft Windows Transport Layer Security Denial of Service Vulnerability (CVE-2020-1118) - Server


    Suspicious Client Application Activity
    1010307 - Identified Reverse Shell Communication Over HTTPS
    1010306 - Identified Reverse Shell Communication Over HTTPS - 1


    Web Application Common
    1010175 - Cross-Site Scripting (XSS) Decoder
    1010222* - Jenkins Authenticated Remote Command Execution Vulnerability (CVE-2019-10392)
    1010218 - SolarWinds Serv-U FTP Server Web UI Stored Cross-Site Scripting Vulnerability (CVE-2019-13182) - 1


    Web Application Tomcat
    1010320 - Apache Tomcat Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2020-9484)


    Web Client Internet Explorer/Edge
    1010318 - Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2020-1219)
    1010309 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1213)
    1010310 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1214)
    1010313 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1215)
    1010314 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1216)
    1010315 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1230)
    1010311 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1260)
    1002708* - Microsoft Visual Studio 'Msmask32.ocx' ActiveX Control Remote Buffer Overflow


    Web Server Common
    1010302* - Apache OFBiz Cross-Site Request Forgery Vulnerability (CVE-2019-0235)
    1010264* - dotCMS CMSFilter Improper Access Control RCE Vulnerability (CVE-2020-6754)


    Web Server HTTPS
    1010134* - rConfig Remote Command Execution Vulnerability (CVE-2019-19509)


    Web Server Oracle
    1010292 - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-2884)


    Zoho ManageEngine DataSecurity Plus XNode server
    1010297* - Zoho ManageEngine DataSecurity Plus Authentication Bypass Vulnerability (CVE-2020-11532)
    1010298* - Zoho ManageEngine DataSecurity Plus Directory Traversal Vulnerability (CVE-2020-11531)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.