Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

JetBrains TeamCity
1011877 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-41249)


NFS Server
1011740* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941)


SolarWinds Information Service
1011872 - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23840)


SolarWinds Orion Platform
1011851* - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23843)


Web Application PHP Based
1011845* - GLPI SQL Injection Vulnerability (CVE-2023-36808)


Web Server Common
1011861 - Apache Druid Remote Code Execution Vulnerability (CVE-2023-25194)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1011037* - Identified Remote System Discovery Over SMB - 1 (ATT&CK T1018)


Ivanti Avalanche Remote Control Server
1011864 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2023-32563)


JetBrains TeamCity
1011873 - JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2023-42793)
1011815* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34220)


PaperCut
1011855* - PaperCut NG Remote Code Execution Vulnerability (CVE-2023-39469)


Parse Server
1011868 - Parse Server Remote Code Execution Vulnerability (CVE-2023-36475)


Web Application Common
1011789* - GitLab Directory Traversal Vulnerability (CVE-2023-2825)


Web Server Adobe ColdFusion
1011819* - Adobe ColdFusion Authentication Bypass Vulnerability (CVE-2023-29301)
1011820* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-29298)


Web Server HTTPS
1011837* - GLPI SQL Injection Vulnerability (CVE-2023-35924)
1011842* - Zabbix Cross-Site Scripting Vulnerability (CVE-2023-29452)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Client
1011875 - Exim Integer Underflow Vulnerability (CVE-2023-42118)


Mail Server Exim
1011874 - Exim Remote Code Execution Vulnerability (CVE-2023-42117)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Django Server
1011843* - Django Denial of Service Vulnerability (CVE-2023-23969)


Eclipse Jetty
1011378* - Eclipse Jetty Unauthenticated Information Disclosure Vulnerability (CVE-2021-28169)


MinIO Server
1011830* - MinIO Information Disclosure Vulnerability (CVE-2023-28432)


PaperCut
1011731* - PaperCut NG And MF Authentication Bypass Vulnerability (CVE-2023-27350)


SolarWinds Orion Platform
1011854 - SolarWinds Orion Platform Deserialization of Untrusted Data Vulnerability (CVE-2023-33225)
1011856 - SolarWinds Orion Platform Incomplete List of Disallowed Inputs Vulnerability (CVE-2023-23844)


Splunk Enterprise
1011817* - Splunk 'Lookup File Editing' App Directory Traversal Vulnerability (CVE-2023-32714)


Web Application Common
1011839* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2


Web Application PHP Based
1011870 - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634)


Web Server Adobe ColdFusion
1011857 - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2023-26361)
1011846* - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38204)


Web Server Miscellaneous
1011869 - Citrix ShareFile Storage Zones Controller Directory Traversal Vulnerability (CVE-2023-24489)
1011858 - XWiki Code Injection Vulnerability (CVE-2023-35166)
1011860 - XWiki Code Injection Vulnerability (CVE-2023-37462)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011834* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-38111)


Apache RocketMQ
1011831* - Apache RocketMQ Command Injection Vulnerability (CVE-2023-33246)


Web Application Common
1011836* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 1


Web Application PHP Based
1011862 - WordPress 'Ultimate Member' Plugin Privilege Escalation Vulnerability (CVE-2023-3460)


Web Server HTTPS
1011823* - Contec CONPROSYS HMI System Cross-Site Scripting Vulnerability (CVE-2023-28651)


Web Server Miscellaneous
1011863 - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2023-32566)
1011825* - Jenkins 'File Parameter' Plugin Arbitrary File Write Vulnerability (CVE-2023-32986)
1011835* - XWiki Code Injection Vulnerability (CVE-2023-29524)
1011838* - XWiki Code Injection Vulnerability (CVE-2023-35150)
1011833* - XWiki Code Injection Vulnerability (CVE-2023-36469)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

IPSec-IKE
1011801* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21758)


SNMP Server
1011647* - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44792)


SolarWinds Orion Platform
1011851 - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23843)


Web Application PHP Based
1011845 - GLPI SQL Injection Vulnerability (CVE-2023-36808)
1011826* - Roundcube Webmail Command Injection Vulnerability (CVE-2020-12641)


Web Client Common
1011852 - Foxit PDF Reader and Editor Out-Of-Bounds Read Remote Code Execution Vulnerability (CVE-2023-38119)


Web Server Common
1011791* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48343)


Web Server HTTPS
1011794* - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-29154)


Web Server Miscellaneous
1011759* - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)


Zoho ManageEngine ADSelfService Plus
1011793* - Zoho ManageEngine ADSelfService Plus Denial Of Service Vulnerability (CVE-2023-28342)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1004488* - Database Server - Microsoft SQL
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

JetBrains TeamCity
1011815 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34220)


PaperCut
1011855 - PaperCut NG Remote Code Execution Vulnerability (CVE-2023-39469)


Web Client Common
1011821 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26406)


Web Server Apache
1011750* - Apache HTTP Server Request Smuggling Vulnerability (CVE-2023-25690)


Web Server HTTPS
1011837 - GLPI SQL Injection Vulnerability (CVE-2023-35924)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1011853 - PaperCut NG/MF Authentication Bypass Vulnerability (CVE-2023-27350)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Mail Server Common
1011847 - Identified Img Over SMTP With Base64 Encoding (ATT&CK T1071.003)


Unix Samba
1011797* - Samba Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2022-32742)


Web Server Adobe ColdFusion
1011819 - Adobe ColdFusion Authentication Bypass Vulnerability (CVE-2023-29301)
1011820 - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-29298)


Web Server HTTPS
1011788* - SNIProxy Stack Buffer Overflow Vulnerability (CVE-2023-25076)
1011842 - Zabbix Cross-Site Scripting Vulnerability (CVE-2023-29452)


Web Server Miscellaneous
1011844 - Atlassian Jira and Jira Service Desk 'Stagil Navigation Menus and Themes' Plugin Directory Traversal Vulnerability (CVE-2023-26255 and CVE-2023-26256)
1011827* - XWiki Cross-Site Scripting Vulnerability (CVE-2023-32071)


Integrity Monitoring Rules:

1011848 - Linux/Unix - Apache Web Server Root Documents Files Modified (ATT&CK T1189)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011799* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47504)


DNS Server
1009474* - PowerDNS Recursor Out Of Bounds Read Denial Of Service Vulnerability (CVE-2018-16855)


Django Server
1011843 - Django Denial of Service Vulnerability (CVE-2023-23969)


Web Application Common
1005936* - Identified Local File Inclusion (LFI) Over HTTP
1011809* - SPIP Remote Code Execution Vulnerability (CVE-2023-27372)


Web Application Tomcat
1009713* - Apache Tomcat HTTP/2 Denial Of Service Vulnerability (CVE-2019-0199)


Web Client Common
1011824 - LibreOffice Arbitrary File Write Vulnerability (CVE-2023-1183)


Web Server Adobe ColdFusion
1011846 - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38204)


Web Server Common
1011806* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34225)


Web Server HTTPS
1011811* - Pentaho Business Analytics Server Remote Code Execution Vulnerability (CVE-2022-43769 & CVE-2022-43939)
1011810* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32535)


Web Server SharePoint
1011814* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-24955)
1011816* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-33157)


Windows Server DCERPC
1010539* - Identified NTLM Brute Force Attempt (ZeroLogon) (CVE-2020-1472)
1010519* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Database PostgreSQL
1009865* - PostgreSQL Database Password Change Stack Buffer Overflow Vulnerability (CVE-2019-10164)


HP Intelligent Management Center (IMC)
1009951* - HPE Intelligent Management Center TopoMsgServlet 'className' Expression Language Injection Vulnerability (CVE-2019-11942)


HP Intelligent Management Center Dbman
1009959* - HPE Intelligent Management Center 'dbman' Opcode Denial Of Service Vulnerability (CVE-2018-7123)
1009637* - HPE Intelligent Management Center 'dbman' Stack Buffer Overflow Vulnerability (CVE-2018-7115)


MinIO Server
1011830 - MinIO Information Disclosure Vulnerability (CVE-2023-28432)


Splunk Enterprise
1011817 - Splunk 'Lookup File Editing' App Directory Traversal Vulnerability (CVE-2023-32714)


Telnet Server
1002414* - Telnet Server Possible Brute Force Attempt (ATT&CK T1110)


Web Application Common
1011790* - Open Web Analytics Remote Code Execution Vulnerability (CVE-2022-24637)
1011839 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2


Web Server Common
1011787* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34229)


Web Server HTTPS
1011823 - Contec CONPROSYS HMI System Cross-Site Scripting Vulnerability (CVE-2023-28651)


Web Server Miscellaneous
1011778* - Jenkins 'Sidebar Link' Plugin Directory Traversal Vulnerability (CVE-2023-32985)


Webmin
1009948* - Webmin Remote Command Execution Vulnerability (CVE-2019-9624)


Windows Remote Management
1009894* - Powershell Remote Command Execution Via WinRM - HTTP (Request) (ATT&CK T1021.006, T1059.001)


Zoho ManageEngine ADAuditPlus
1011785* - Zoho ManageEngine ADAudit Plus Arbitrary File Write Vulnerability (CVE-2021-42847)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.