All Vulnerabilities

  • 23-007 (February 14, 2023)
     Publish date:  15 de febrero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Atlassian Bitbucket
    1011658* - Atlassian Bitbucket Server and Data Center Command Injection Vulnerability (CVE-2022-43781)


    Intel Data Center Manager
    1011672 - Intel Data Center Manager SQL Injection Vulnerability (CVE-2022-21225)


    SolarWinds Information Service
    1011552* - SolarWinds Network Performance Monitor 'UpdateActionsDescriptions' SQL Injection Vulnerability (CVE-2022-36961)


    Suspicious Client Application Activity
    1010307* - Identified Reverse Shell Communication Over HTTPS (ATT&CK T1071.001)
    1010364* - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071.001)
    1010365* - Identified Reverse Shell Communication Over HTTPS - 3 (ATT&CK T1071.001)
    1010370* - Identified Reverse Shell Communication Over HTTPS - 4 (ATT&CK T1071.001)


    Web Application PHP Based
    1011299* - WordPress 'Download Monitor' Plugin SQL Injection Vulnerability (CVE-2021-24786)
    1011283* - WordPress 'Wp-Stats-Manager' Plugin SQL Injection Vulnerability (CVE-2021-24750)


    Web Application Ruby Based
    1011243* - Grafana Path Traversal Vulnerability (CVE-2021-43798)


    Web Server Adobe ColdFusion
    1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
    1011556* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38423)
    1011563* - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38422)


    Web Server Adobe ColdFusion AddOns
    1011560* - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38419)


    Web Server Common
    1011227* - Apache Druid Arbitrary File Read Vulnerability (CVE-2021-36749)


    Web Server HTTPS
    1011566* - Centreon 'Contact Group' SQL Injection Vulnerability (CVE-2022-42427)
    1011235* - Microsoft Exchange Server Reflected Cross-Site Scripting Vulnerability (CVE-2021-41349)


    Web Server Miscellaneous
    1011179* - Atlassian Jira Path Traversal Vulnerability (CVE-2021-26086)
    1011677 - Contec CONPROSYS HMI System Command Injection Vulnerability (CVE-2022-44456)
    1011598* - XWiki Cross-Site Scripting Vulnerability (CVE-2022-36097)


    Web Server SharePoint
    1011554* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-38053)
    1011678 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-44690)


    Zoho ManageEngine
    1011662 - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-47966)


    Integrity Monitoring Rules:

    1002775* - Microsoft Windows - Network configuration files modified
    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK T1036.003, T1222.001)
    1002779* - Microsoft Windows - System File Modified


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-006 (February 7, 2023)
     Publish date:  08 de febrero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Directory Server LDAP
    1011531* - Microsoft Windows Active Directory Certificate Services Privilege Escalation Vulnerability (CVE-2022-34691)


    Web Server SharePoint
    1011676 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-37961)


    Zoho ManageEngine
    1011674 - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43672)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-005 (January 31, 2023)
     Publish date:  01 de febrero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011669 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21547)


    SNMP Server
    1011663 - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44793)


    Web Application Common
    1011206* - BillQuick Web Suite SQL Injection Vulnerability (CVE-2021-42258)
    1005934* - Identified Suspicious Command Injection Attack


    Web Application PHP Based
    1011352* - WordPress 'Titan Labs Security Audit' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24901)


    Web Application Ruby Based
    1011231* - Grafana Cross Site Scripting Vulnerability (CVE-2021-41174)


    Web Client Common
    1011656* - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21608)
    1011666 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21609)


    Web Server HTTPS
    1011659* - VMware vCenter Server Denial of Service Vulnerability (CVE-2022-31698)


    Integrity Monitoring Rules:

    1002775* - Microsoft Windows - Network configuration files modified
    1002777* - Microsoft Windows - System configuration file modified


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)
  • 23-004 (January 24, 2023)
     Publish date:  25 de enero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Atlassian Bitbucket
    1011658 - Atlassian Bitbucket Server and Data Center Command Injection Vulnerability (CVE-2022-43781)


    CentOS Web Panel
    1011657* - CentOS Web Panel Remote Code Execution Vulnerability (CVE-2022-44877)


    SAP NetWeaver Java Application Server
    1011664 - SAP NetWeaver Unrestricted File Upload Vulnerability (CVE-2021-38163)


    SNMP Server
    1011647 - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44792)


    Web Application PHP Based
    1011439* - WordPress 'Advanced Uploader' Plugin Arbitrary File Upload Vulnerability (CVE-2022-1103)


    Web Server Miscellaneous
    1011661 - XWiki Code Injection Vulnerability (CVE-2022-36098)


    Zoho ManageEngine
    1011653* - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2022-42904)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011654* - Microsoft Windows - Unsecured LSA Buffer Admin Credential Dumping Vulnerability (CVE-2023-21726) (ATT&CK T1003, T1552.002)
  • 23-003 (January 17, 2023)
     Publish date:  18 de enero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CentOS Web Panel
    1011657 - CentOS Web Panel Remote Code Execution Vulnerability (CVE-2022-44877)


    Web Application Common
    1011649* - pgAdmin Remote Code Execution Vulnerability (CVE-2022-4223)


    Web Application PHP Based
    1011439* - WordPress 'Advanced Uploader' Plugin Arbitrary File Upload Vulnerability (CVE-2022-1103)
    1011641* - WordPress 'Availability Calendar' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24604)


    Web Client Common
    1011656 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21608)


    Web Server HTTPS
    1011565* - Centreon 'Poller Broker' SQL Injection Vulnerabilities (CVE-2022-42424 and CVE-2022-42425)
    1011659 - VMware vCenter Server Denial of Service Vulnerability (CVE-2022-31698)


    Zoho ManageEngine
    1011652* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43671)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
  • 23-002 (January 10, 2023)
     Publish date:  11 de enero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    SolarWinds Information Service
    1011642* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-36964)


    Solr Service
    1010203* - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


    Web Application PHP Based
    1011302* - WordPress 'Contact Form 7' plugin Unauthenticated Stored Cross-Site Scripting Vulnerability (CVE-2021-25080)


    Web Client Common
    1011054* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-31206)


    Web Server HTTPS
    1011648 - Identified Usage of Microsoft Exchange SOAP Powershell


    Windows SMB Server
    1011593* - Identified Executable File Upload On Network Share (ATT&CK T1570)


    Zoho ManageEngine
    1011653 - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2022-42904)
    1011626* - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-40770)
    1011652 - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43671)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011654 - Microsoft Windows - Unsecured LSA Buffer Admin Credential Dumping Vulnerability (CVE-2023-21726) (ATT&CK T1003, T1552.002)
  • 23-001 (January 3, 2023)
     Publish date:  05 de enero de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011536* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability (CVE-2022-34721)


    SolarWinds Information Service
    1011642 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-36964)


    SolarWinds Orion Platform
    1011630* - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36962)


    Splunk Enterprise
    1011640* - Splunk Enterprise Cross-Site Scripting Vulnerability (CVE-2022-43568)


    Web Application Common
    1011649 - pgAdmin Remote Code Execution Vulnerability (CVE-2022-4223)


    Web Application PHP Based
    1011644* - LibreNMS Stored Cross-Site Scripting Vulnerability (CVE-2022-4067)
    1011643* - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2020-35589)
    1011637* - WordPress 'Simple School Staff Directory' Plugin Arbitrary File Upload Vulnerability (CVE-2021-24663)
    1011636* - WordPress 'ThinkTwit' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24582)
    1011635* - WordPress 'youForms Free For CopeCart' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24596)


    Web Server Adobe ColdFusion
    1011557* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38421)


    Web Server Common
    1011646 - Apache Airflow Command Injection Vulnerability (CVE-2022-40127)


    Web Server HTTPS
    1011573* - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42429)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)
    1002795* - Microsoft Windows Events
    1011453* - Microsoft Windows WMI Events - 1
  • 22-061 (December 20, 2022)
     Publish date:  21 de diciembre de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Advanced Message Queuing Protocol (AMQP)
    1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)


    SolarWinds Information Service
    1011631* - SolarWinds Network Performance Monitor Privilege Escalation Vulnerability (CVE-2022-36960)


    SolarWinds Orion Platform
    1011630 - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36962)


    Web Application PHP Based
    1011644 - LibreNMS Stored Cross-Site Scripting Vulnerability (CVE-2022-4067)
    1011643 - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2020-35589)
    1011638* - WordPress 'Responsive 3D Slider' Plugin SQL Injection Vulnerability (CVE-2021-24398)
    1011637 - WordPress 'Simple School Staff Directory' Plugin Arbitrary File Upload Vulnerability (CVE-2021-24663)
    1011632* - WordPress 'Splash Header' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24587)
    1011618* - WordPress 'Support Board' Plugin SQL Injection Vulnerability (CVE-2021-24741)
    1009644* - WordPress 'W3 Total Cache' Plugin Arbitrary File Read Vulnerability (CVE-2019-6715)
    1011622* - WordPress 'WP Dialog' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24600)
    1011639* - WordPress 'WP-Board' Plugin SQL Injection Vulnerability (CVE-2021-24404)
    1011620* - WordPress Directory Traversal Vulnerability (CVE-2019-8943)


    Web Client Zoho ManageEngine
    1011627* - Zoho ManageEngine Multiple Products Information Disclosure Vulnerability (CVE-2022-40771)


    Web Server HTTPS
    1011573* - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42429)


    Web Server Miscellaneous
    1011592* - XWiki Code Injection Vulnerability (CVE-2022-36099)


    Zoho ManageEngine
    1011549* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-40300)


    Zoho ManageEngine ServiceDesk Plus_MSP
    1011595* - Zoho ManageEngine Multiple Products Privilege Escalation Vulnerability (CVE-2022-40773)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1008792* - Microsoft Windows Security Events - 4
  • 22-060 (December 13, 2022)
     Publish date:  14 de diciembre de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011628* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial of Service Vulnerability (CVE-2022-34720)


    Parse Server
    1011608* - Parse Server Remote Code Execution Vulnerability (CVE-2022-39396)


    Parse Server Client
    1011614* - Parse Server Remote Code Execution Vulnerability (CVE-2022-41878)
    1011616* - Parse Server Remote Code Execution Vulnerability (CVE-2022-41879)


    SolarWinds Information Service
    1011631 - SolarWinds Network Performance Monitor Privilege Escalation Vulnerability (CVE-2022-36960)


    Splunk Enterprise
    1011640 - Splunk Enterprise Cross-Site Scripting Vulnerability (CVE-2022-43568)


    Web Application Common
    1011619* - XStream Library Remote Command Execution Vulnerability (CVE-2021-39144)


    Web Application PHP Based
    1011641 - WordPress 'Availability Calendar' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24604)
    1011634* - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24657)
    1011638 - WordPress 'Responsive 3D Slider' Plugin SQL Injection Vulnerability (CVE-2021-24398)
    1011636 - WordPress 'ThinkTwit' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24582)
    1009644 - WordPress 'W3 Total Cache' Plugin Arbitrary File Read Vulnerability (CVE-2019-6715)
    1011639 - WordPress 'WP-Board' Plugin SQL Injection Vulnerability (CVE-2021-24404)
    1011635 - WordPress 'youForms Free For CopeCart' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24596)


    Zoho ManageEngine
    1011626* - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-40770)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 22-059 (December 6, 2022)
     Publish date:  07 de diciembre de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011628 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial of Service Vulnerability (CVE-2022-34720)


    Parse Server
    1011608 - Parse Server Remote Code Execution Vulnerability (CVE-2022-39396)


    Parse Server Client
    1011614 - Parse Server Remote Code Execution Vulnerability (CVE-2022-41878)
    1011616 - Parse Server Remote Code Execution Vulnerability (CVE-2022-41879)


    Web Application Common
    1011171* - Apache HTTP Server Directory Traversal Vulnerability (CVE-2021-41773 and CVE-2021-42013)


    Web Application PHP Based
    1011629 - WordPress 'Donate With QRCode' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24618)
    1011634 - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24657)
    1011632 - WordPress 'Splash Header' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24587)


    Web Client Zoho ManageEngine
    1011627 - Zoho ManageEngine Multiple Products Information Disclosure Vulnerability (CVE-2022-40771)


    Web Server Miscellaneous
    1011179* - Atlassian Jira Path Traversal Vulnerability (CVE-2021-26086)


    Web Server SharePoint
    1011554* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-38053)


    Integrity Monitoring Rules:

    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK T1036.003, T1222.001)
    1002779* - Microsoft Windows - System File Modified


    Log Inspection Rules:

    1003447* - Web Server - Apache