Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Application Common
1000608* - Generic SQL Injection Prevention


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Application Common
1000608* - Generic SQL Injection Prevention


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center (IMC)
1011940* - Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467)
1011990 - Apache OFBiz Information Disclosure Vulnerability (CVE-2024-23946)


SolarWinds Information Service
1011921* - SolarWinds Network Configuration Manager Remote Code Execution Vulnerability (CVE-2023-33227)


Web Application Common
1000608* - Generic SQL Injection Prevention


Web Application PHP Based
1011993 - LibreNMS SQL Injection Vulnerability (CVE-2023-5591)
1011992 - WordPress 'Paid Memberships Pro' Plugin Arbitrary File Upload Vulnerability (CVE-2023-6187)


Web Application Tomcat
1003094* - Identified runtime.getRuntime().exec() In HTTP Request


Web Proxy Squid
1011997 - Squid Proxy Denial Of Service Vulnerability (CVE-2023-49285) - Client


Web Server HTTPS
1011902* - SolarWinds Access Rights Manager Insecure Deserialization Vulnerability (CVE-2023-35184)


Web Server Miscellaneous
1011994 - Graylog Open Insecure Deserialization Vulnerability (CVE-2024-24824)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

JetBrains TeamCity
1011995 - JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2024-27198)
1011996 - JetBrains TeamCity Directory Traversal Vulnerability (CVE-2024-27199)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

CentOS Web Panel
1011900* - Control Web Panel Command Injection Remote Code Execution Vulnerability (CVE-2023-42120)


Jenkins Remoting
1011976* - Jenkins Arbitrary File Read Vulnerability Over WebSocket (CVE-2024-23897)


SolarWinds Orion Platform
1011986 - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-50395)


Unix Samba
1011796* - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247)


Web Application PHP Based
1011974* - GLPI SQL Injection Vulnerability (CVE-2023-46727)
1011866* - LibreNMS Cross-Site Scripting Vulnerability (CVE-2023-4347)
1011968 - WordPress 'LearnPress' Plugin SQL Injection Vulnerability (CVE-2023-6567)


Web Server HTTPS
1011979 - Centreon SQL Injection Vulnerability (CVE-2024-0637)
1011984 - Centreon SQL Injection Vulnerability (CVE-2024-23115)
1011983 - Centreon SQL Injection Vulnerability (CVE-2024-23116)
1011982 - Centreon SQL Injection Vulnerability (CVE-2024-23117)
1011981 - Centreon SQL Injection Vulnerability (CVE-2024-23118)
1011980 - Centreon SQL Injection Vulnerability (CVE-2024-23119)


Web Server Miscellaneous
1011971* - Paessler PRTG Network Monitor Remote Code Execution Vulnerability (CVE-2023-32781)


Web Server Oracle
1011989 - Oracle WebLogic Server Information Disclosure Vulnerability (CVE-2024-20931)


Web Server Squid
1011978 - Squid Proxy Denial Of Service Vulnerability (CVE-2023-49285)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Adobe FrameMaker Publishing Server
1011929* - Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability (CVE-2023-44324)


DCERPC Services
1003761* - SMBv2 Infinite Loop Vulnerability
1004542* - Windows Netlogon Service Denial Of Service (CVE-2010-2742)


DCERPC Services - Client
1004924* - Color Control Panel Insecure Library Loading Vulnerability Over Network Share (CVE-2010-5082)
1004926* - Indeo Codec Insecure Library Loading Vulnerability Over Network Share (CVE-2010-3138)


Fortra GoAnywhere MFT
1011958* - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204)


Jenkins Remoting
1011966* - Jenkins Arbitrary File Read Vulnerability Over HTTP (CVE-2024-23897)


Open Automation Software Platform OAS
1011934* - Open Automation Software OAS Platform Improper Authentication Vulnerability (CVE-2022-26833)


SolarWinds Orion Platform
1011977 - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-35188)
1011935* - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-40056)


Splunk Enterprise
1011937* - Splunk Enterprise Arbitrary File Write Vulnerability (CVE-2023-46214)


Web Application PHP Based
1011975 - WordPress 'Backup Migration' Plugin Command Injection Vulnerability (CVE-2023-7002)


Web Server HTTPS
1011973 - Cacti SQL Injection Vulnerability (CVE-2023-51448)
1011944* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52326)
1011943* - Trend Micro Apex Central Local File Inclusion Vulnerability (CVE-2023-52325)


Windows Services RPC Server DCERPC
1003766* - Local Security Authority Subsystem Service Integer Overflow Vulnerability


Integrity Monitoring Rules:

1010950* - Linux/Unix - sudo files modified (ATT&CK T1548.003)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

ConnectWise ScreenConnect
1011985 - ConnectWise ScreenConnect Authentication Bypass Vulnerability (CVE-2024-1709)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Ivanti Avalanche
1011863* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2021-22962 & CVE-2023-32566)


Jenkins Remoting
1011976 - Jenkins Arbitrary File Read Vulnerability Over WebSocket (CVE-2024-23897)


Web Application PHP Based
1011974 - GLPI SQL Injection Vulnerability (CVE-2023-46727)


Web Server HTTPS
1011917* - Adobe RoboHelp Server Information Disclosure Vulnerability (CVE-2023-22272)


Web Server Miscellaneous
1011971 - Paessler PRTG Network Monitor Remote Code Execution Vulnerability (CVE-2023-32781)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Arcserve Unified Data Protection
1011972 - Arcserve Unified Data Protection Directory Traversal Vulnerability (CVE-2023-42000)
1011970 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-41998)


DCERPC Services - Client
1011950* - Microsoft Windows SmartScreen Security Feature Bypass Vulnerability Over SMB (CVE-2024-21412)


Ivanti Avalanche Remote Control Server
1011962 - Ivanti Avalanche Server-Side Request Forgery Vulnerability (CVE-2023-46262)


Web Client Common
1011960 - 7-Zip Integer Underflow Vulnerability (CVE-2023-31102)
1011949* - Microsoft Windows SmartScreen Security Feature Bypass Vulnerability (CVE-2024-21412)


Zoho ManageEngine Recovery Manager Plus
1011923* - Zoho ManageEngine Recovery Manager Plus Command Injection Vulnerability (CVE-2023-48646)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center (IMC)
1011941 - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2023-49070)


Ivanti Avalanche
1011955 - Ivanti Avalanche XML External Entity Information Disclosure Vulnerability (CVE-2023-46265)


Jenkins Remoting
1011966 - Jenkins Arbitrary File Read Vulnerability (CVE-2024-23897)


Trend Micro Mobile Security Server
1011957* - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41176)
1011964 - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41177)
1011963 - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41178)


Web Server HTTPS
1011967 - Trend Micro Apex Central File Upload Vulnerability (CVE-2023-52324)


Web Server Miscellaneous
1011954* - Atlassian Confluence Data Center and Server Template Injection Vulnerability (CVE-2023-22527)
1011961 - Paessler PRTG Network Monitor Cross-Site Scripting Vulnerability (CVE-2023-51630)


Zoho ManageEngine
1011965 - Zoho ManageEngine Multiple Products Directory Traversal Vulnerability (CVE-2023-47211)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.