Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

NFS Server
1011740* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941)


Unix Samba
1011717* - Linux Kernel KSMBD Use After Free Vulnerability (CVE-2022-47939)


Web Application PHP Based
1011765 - Froxlor Unrestricted File Upload Vulnerability (CVE-2023-2034)
1011776 - WordPress 'Advanced Custom Fields' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2023-30777)
1011771 - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2023-1861)
1011775 - WordPress 'Paid Memberships Pro' Plugin SQL Injection Vulnerability (CVE-2023-0631)
1011777 - WordPress 'Shield Security' Plugin Cross-Site Scripting Vulnerability (CVE-2023-0992)


Web Client Common
1011779 - Adobe Acrobat And Reader Information Disclosure Vulnerability (CVE-2022-44519)
1011780 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2022-44520)


Web Server HTTPS
1011769 - Node.js HTTP Request Smuggling Vulnerability (CVE-2022-32215)
1011773 - Trend Micro Apex Central SQL Injection Vulnerability (CVE-2023-32529)


Web Server Miscellaneous
1011677* - Contec CONPROSYS HMI System Command Injection Vulnerability (CVE-2022-44456)
1011778 - Jenkins 'Sidebar Link' Plugin Directory Traversal Vulnerability (CVE-2023-32985)


Web Server Oracle
1011734 - Oracle WebLogic Server Fusion Middleware Deserialization Vulnerability (CVE-2023-21931)


Zoho ManageEngine
1011770 - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2023-29084)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1001852* - Identified Attempt To Brute Force Windows Login Credentials (ATT&CK T1110)


GoCD Server
1011758 - GoCD Server Directory Traversal Vulnerability (CVE-2021-43287)


MSMQ Service
1011764 - Microsoft Windows Message Queuing Service Remote Code Execution Vulnerability (CVE-2023-21554)


Web Application Common
1011774 - MOVEit Transfer SQL Injection Vulnerability (CVE-2023-34362)


Web Application PHP Based
1011772 - Pimcore SQL Injection Vulnerability (CVE-2023-1578)


Web Application Tomcat
1011322* - Laravel Deserialization Remote Code Execution Vulnerability (CVE-2021-3129)


Web Server Common
1011342* - Apache APISIX Remote Code Execution Vulnerability (CVE-2020-13945)


Web Server HTTPS
1011768 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32531)
1011766 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32532)
1011767 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32533)


Web Server Miscellaneous
1011739 - GitLab Cross-Site Scripting Vulnerability (CVE-2023-0050)
1011760 - XWiki Remote Code Execution Vulnerability (CVE-2023-29509)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011704* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)


DCERPC Services - Client
1011517* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713)


SNMP Server
1011647* - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44792)


SolarWinds Orion Platform
1011762 - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36963)


Web Application Common
1011718 - ThinkPHP SQL Injection Vulnerability (CVE-2021-44350)


Web Application PHP Based
1011754 - WordPress 'Duplicator' Plugin Information Disclosure Vulnerability (CVE-2022-2551)


Web Server Common
1011755 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48426)
1011752 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48428)


Web Server HTTPS
1011749 - rConfig 'ajaxCompareGetCmdDates.php' SQL Injection Vulnerability (CVE-2022-45030)


Web Server Miscellaneous
1011456* - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)
1011759 - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)
1011756 - XWiki Code Injection Vulnerability (CVE-2023-29525)


Zoho ManageEngine ServiceDesk Plus_MSP
1011751 - Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting Vulnerability (CVE-2023-23074)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Client
1011748 - Identified Cobalt Strike DNS Beacon Runtime Detection - 1
1011753 - Identified Cobalt Strike DNS Beacon Runtime Detection - 2


Web Application PHP Based
1011736 - OpenCATS Cross-Site Scripting Vulnerability (CVE-2023-27293)
1011747 - WordPress 'Metform Elementor Contact Form Builder' Plugin Cross-Site Scripting Vulnerability (CVE-2023-0084)


Web Client Common
1011080* - Microsoft Multiple Products Remote Code Execution Vulnerability (CVE-2021-43209 and CVE-2022-44692)


Web Server Apache
1011750 - Apache HTTP Server Request Smuggling Vulnerability (CVE-2023-25690)


Web Server Miscellaneous
1011757 - XWiki Code Injection Vulnerability (CVE-2023-29516)


Web Server SharePoint
1011730 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-29108)


Zoho ManageEngine ServiceDesk Plus_MSP
1011745 - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2023-23077)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011704* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)
1011703* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2023-23836)


HP Intelligent Management Center (IMC)
1011687* - HPE Intelligent Management Center 'getAddFormBean' Remote Code Execution Vulnerability (CVE-2019-5352)
1011688* - HPE Intelligent Management Center 'getInsListBean' Remote Code Execution Vulnerability (CVE-2019-5354)


Ivanti Avalanche
1011655* - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2022-36981)


OpenTSDB
1011696* - OpenTSDB Command Injection Vulnerability (CVE-2020-35476)


Oracle E-Business Suite Web Interface
1011709* - Oracle E-Business Suite Web Applications Desktop Integrator Directory Traversal Vulnerability (CVE-2022-39428)


Redis Server
1011715* - Redis Integer Overflow Vulnerability (CVE-2023-22458)


Trend Micro Mobile Security Server
1011746 - Trend Micro Mobile Security Server File Deletion Vulnerability (CVE-2023-32521 and CVE-2023-32522)
1011742 - Trend Micro Mobile Security Server Information Disclosure Vulnerability


Web Application Common
1006193 - Generic SQL Injection Prevention - 3
1011743 - pgAdmin Import Servers Directory Traversal Vulnerability (CVE-2023-0241)


Web Application PHP Based
1011702* - Froxlor Arbitrary File Overwrite Vulnerability (CVE-2023-0315)


Web Application Ruby Based
1011705* - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2023-0507)


Web Client Common
1011694* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB23-01)


Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)


Web Server HTTPS
1011673* - Cacti Command Injection Vulnerability (CVE-2022-46169)
1011503* - EnterpriseDT CompleteFTP Server Arbitrary File Deletion Vulnerability (CVE-2022-2560)


Web Server Miscellaneous
1011403* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805)
1011677* - Contec CONPROSYS HMI System Command Injection Vulnerability (CVE-2022-44456)
1011713* - XWiki Code Injection Vulnerability (CVE-2023-26475)


Web Server Oracle
1011716* - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2023-21839)


Zabbix Server
1011698* - Zabbix Server Arbitrary File Read Vulnerability (CVE-2022-46768)


cPanel
1011744 - cPanel Cross-Site Scripting Vulnerability (CVE-2023-29489)


dotCMS
1011460* - dotCMS Directory Traversal Vulnerability (CVE-2022-26352)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

NFS Server
1011740 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941)


Web Client Common
1011710* - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2023-27329)
1011711* - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2023-27331)


Zoho ManageEngine
1011735 - Zoho ManageEngine Applications Manager Stored Cross-Site Scripting Vulnerability (CVE-2023-28341)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1009771* - Microsoft Windows Sysmon Events - 1
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1011660* - Linux Kernel KSMBD Denial Of Service Vulnerability (CVE-2023-0210)


Redis Server
1011555* - Redis Integer Overflow Vulnerability (CVE-2022-35951)


Web Application PHP Based
1011714 - WordPress 'Paid Memberships Pro' Plugin Cross-Site Scripting Vulnerability (CVE-2022-4830)


Web Client Common
1011725 - Microsoft Windows Contacts Remote Code Execution Vulnerability (CVE-2022-44666)


Web Client HTTPS
1011699* - GitLab Remote Code Execution Vulnerability (CVE-2022-2884)
1011684* - GitLab Remote Code Execution Vulnerability (CVE-2022-2992)


Web Server HTTPS
1011565* - Centreon 'Poller Broker' SQL Injection Vulnerabilities (CVE-2022-42424 and CVE-2022-42425)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1011728 - Microsoft Azure Active Directory Password Protection
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

PaperCut
1011731* - PaperCut NG Authentication Bypass Vulnerability (CVE-2023-27350)
1011732 - PaperCut NG Authentication Bypass Vulnerability (CVE-2023-27351)
1011733 - PaperCut NG Remote Code Execution Vulnerability (ZDI-CAN-20965)


Solr Service
1010063* - Apache Solr 'Velocity Template' Command Injection Vulnerability (CVE-2020-13936)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Ivanti Avalanche Remote Control Server
1011719 - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2022-44574)


PaperCut
1011731 - PaperCut NG Authentication Bypass Vulnerability (CVE-2023-27350)


Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)


Web Server HTTPS
1011726 - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-1658)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Atlassian Bitbucket
1011658* - Atlassian Bitbucket Server and Data Center Command Injection Vulnerability (CVE-2022-43781)


DCERPC Services - Client
1011436* - Microsoft Windows RPC Remote Code Execution Vulnerability Over SMB (CVE-2022-26809)
1011459* - Microsoft Windows RPC Remote Code Execution Vulnerability Over TCP (CVE-2022-26809)


Unix Samba
1011717* - Linux Kernel KSMBD Use After Free Vulnerability (CVE-2022-47939)


Web Application PHP Based
1008148* - WordPress Ninja Forms Unauthenticated File Upload Vulnerability (CVE-2016-1209)


Web Server Common
1008621* - Disallow Upload Of A JSP File (ATT&CK T1190)


Web Server SharePoint
1011727 - Microsoft SharePoint Server Spoofing Vulnerability (CVE-2023-28288)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.