Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Apache Pulsar
1012032* - Apache Pulsar Directory Traversal Vulnerability (CVE-2024-27317)


JetBrains TeamCity
1012020* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2024-31138)


Oracle VirtualBox
1012034* - Oracle VirtualBox Information Disclosure Vulnerability (CVE-2024-21109)


Port Mapper FTP Client
1012102 - Disallow Download Of Restricted File Extension over FTP (ATT&CK T1105)


SolarWinds Access Rights Manager
1012024* - SolarWinds Access Rights Manager Directory Traversal Remote Code Execution Vulnerability (CVE-2024-23477)


Suspicious Client Application Activity
1011119* - Disallow Download Of Restricted File Formats (ATT&CK T1105, T1570)


Web Server HTTPS
1012100 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29823)
1012094 - Progress WhatsUp Gold Server-Side Request Forgery Vulnerability (CVE-2024-5015)
1012092 - Progress WhatsUp Gold Path Traversal Vulnerability (CVE-2024-5018)
1011884* - Qlik Sense Enterprise Directory Traversal Vulnerability (CVE-2023-41266)


Web Server Oracle
1012098 - Oracle WebLogic Server Information Disclosure Vulnerability (CVE-2024-21006)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1012075* - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability Over SMB (CVE-2024-38112)


Ivanti Avalanche
1011863* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2021-22962 & CVE-2023-32566)


SAP NetWeaver Java Application Server
1012085 - SAP NetWeaver AS JAVA SQL Injection Vulnerability (CVE-2016-2386)


Web Application Common
1012078* - Progress MOVEit Transfer Authentication Bypass Vulnerability (CVE-2024-5806)
1012079* - SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995)


Web Application PHP Based
1011947* - WordPress 'Backup Migration' Plugin Remote Code Execution Vulnerability (CVE-2023-6553)


Web Client Common
1012074* - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability (CVE-2024-38112)


Web Server HTTPS
1011878* - Cacti SQL Injection Vulnerability (CVE-2023-39361)
1011981* - Centreon SQL Injection Vulnerability (CVE-2024-23118)
1012081 - Centreon SQL Injection Vulnerability (CVE-2024-32501 and CVE-2024-5723)
1012089 - GitLab Regular Expression Denial of Service Vulnerability (CVE-2024-2829)
1012083 - GitLab Stored Cross-Site Scripting Vulnerability (CVE-2023-6371)
1012068* - Ivanti Endpoint Manager Multiple SQL Injection Vulnerabilities (CVE-2024-29828 & CVE-2024-29829)
1012066* - PHP-CGI Argument Injection Vulnerability (CVE-2024-4577)


Web Server Miscellaneous
1012026* - CrushFTP Remote Code Execution Vulnerability (CVE-2023-43177)
1012031* - GitLab Denial Of Service Vulnerability (CVE-2024-2818)


Web Server Nagios
1012027* - Nagios XI SQL Injection Vulnerability (CVE-2024-24401)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Arcserve Unified Data Protection
1012019* - Arcserve Unified Data Protection Denial of Service Vulnerability (CVE-2024-0801)
1012012* - Arcserve Unified Data Protection Directory Traversal Vulnerability (CVE-2024-0800)


PaperCut
1012082 - PaperCut NG and MF Remote Code Execution Vulnerability (CVE-2024-1882)


Web Application PHP Based
1012015* - Joomla! CMS Cross-Site Scripting Vulnerability (CVE-2024-21726)
1012002* - WordPress 'Bricks Builder' Plugin Remote Code Execution Vulnerability (CVE-2024-25600)
1011528* - WordPress 'Simple File List' Plugin Directory Traversal Vulnerability (CVE-2022-1119)


Web Server HTTPS
1012087 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29822)
1012088 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29826)
1012084 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29830)


Web Server Miscellaneous
1012080 - Identified Restricted file upload with specific extension (multipart request)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Arcserve Unified Data Protection
1012077 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-26258)


Django Server
1012022* - Django Denial Of Service Vulnerability (CVE-2023-46695)


Nextgen Mirth Connect
1012008* - Nextgen Mirth Connect Insecure Deserialization Vulnerability (CVE-2023-43208)


Solr Service
1012028* - Apache Solr Arbitrary File Upload Vulnerability (CVE-2023-50386)


Unix Samba
1012023* - Linux Kernel KSMBD Buffer Overflow Vulnerability (CVE-2023-52440)
1012076 - Linux Kernel KSMBD Information Disclosure Vulnerability (CVE-2023-52442)


Varnish Cache
1012056 - Varnish Cache Denial of Service Vulnerability (CVE-2024-30156)


Web Application Common
1012078 - Progress MOVEit Transfer Authentication Bypass Vulnerability (CVE-2024-5806)
1012079 - SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995)


Web Application PHP Based
1012045* - WordPress 'WPvivid Backup' Plugin Insecure Deserialization Vulnerability (CVE-2024-3054)


Web Server HTTPS
1011982* - Centreon SQL Injection Vulnerability (CVE-2024-23117)
1012049 - SolarWinds Access Rights Manager Insecure Deserialization Vulnerability (CVE-2024-23478)


Web Server SharePoint
1012044* - Microsoft SharePoint Server Information Disclosure Vulnerability (CVE-2024-30043)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

CyberPower PowerPanel Business
1012064 - CyberPower PowerPanel Business Directory Traversal Vulnerability (CVE-2024-33615)


Openfire Jabber Server
1011841 - Openfire Authentication Bypass Vulnerability (CVE-2023-32315)


Web Application PHP Based
1012073 - LibreNMS Cross-Site Scripting Vulnerability (CVE-2024-32479)
1012067 - WordPress 'Forminator' Plugin SQL Injection Vulnerability (CVE-2024-31077)


Web Server Adobe ColdFusion
1012011* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2024-20767)


Web Server HTTPS
1011979* - Centreon SQL Injection Vulnerability (CVE-2024-0637)
1011984* - Centreon SQL Injection Vulnerability (CVE-2024-23115)
1011983* - Centreon SQL Injection Vulnerability (CVE-2024-23116)
1012068 - Ivanti Endpoint Manager Multiple SQL Injection Vulnerabilities (CVE-2024-29828 & CVE-2024-29829)


pgAdmin
1012010* - pgAdmin Directory Traversal Vulnerability (CVE-2024-2044)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1012075 - Microsoft Windows Remote Code Execution Vulnerability Over SMB (ZDI-CAN-24433)


Web Client Common
1012074 - Microsoft Windows Remote Code Execution Vulnerability (ZDI-CAN-24433)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Fortra GoAnywhere MFT
1011958* - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204)


Ivanti Avalanche
1012054 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2024-24992)


Jenkins Remoting
1011966* - Jenkins Arbitrary File Read Vulnerability Over HTTP (CVE-2024-23897)


OpenTSDB
1011938* - OpenTSDB Unauthenticated Command Injection Vulnerability (CVE-2023-36812 and CVE-2023-25826)


Progress Telerik Reporting
1012072 - Progress Telerik Report Server Authentication Bypass Vulnerability (CVE-2024-4358)


Web Application Common
1011998* - Kafka UI Remote Code Execution Vulnerability (CVE-2023-52251)


Web Application PHP Based
1011999* - BoidCMS Command Injection Vulnerability (CVE-2023-38836)


Web Client Common
1012070 - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability (CVE-2023-35628)


Web Server Common
1008621* - Disallow Upload Of A JSP File (ATT&CK T1190)


Web Server HTTPS
1012065 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29827)


Web Server Miscellaneous
1012055 - Atlassian Confluence Data Center and Server Remote Code Execution Vulnerability (CVE-2024-21683)
1011956* - GitLab Privilege Escalation Vulnerability (CVE-2023-7028)


Web Server SharePoint BDC
1012069 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2024-21318)


Zoho ManageEngine
1011965* - Zoho ManageEngine Multiple Products Directory Traversal Vulnerability (CVE-2023-47211)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Ivanti Avalanche
1012053 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2024-24994)


Parse Server
1012057 - Parse Server SQL Injection Vulnerability (CVE-2024-27298)


Progress Telerik Reporting
1012042 - Progress Telerik Report Server Insecure Deserialization Vulnerability (CVE-2024-1800)


Unix Samba
1011786* - Canonical KSMBD-Tools Remote Code Execution Vulnerability (ZDI-CAN-17770)
1011930* - Linux Kernel KSMBD NULL Pointer Dereference Vulnerability (CVE-2023-32252)
1011717* - Linux Kernel KSMBD Use After Free Vulnerability (CVE-2022-47939)


Web Application PHP Based
1012066 - PHP-CGI Command Injection Vulnerability (CVE-2024-4577)
1011862* - WordPress 'Ultimate Member' Plugin Privilege Escalation Vulnerability (CVE-2023-3460)


Web Server Adobe ColdFusion
1011885* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-38205)


Web Server HTTPS
1012058 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29846)


Web Server Miscellaneous
1011948* - Ivanti Avalanche Remote Code Execution Vulnerability (CVE-2023-46263 and CVE-2024-29848)
1012047 - XWiki Code Injection Vulnerability (CVE-2024-31997)


Web Server SharePoint
1011807* - Microsoft SharePoint Information Disclosure Vulnerability (CVE-2023-24954)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1008670* - Microsoft Windows Security Events - 3
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Fluent Bit HTTP
1012052 - Fluent Bit Memory Corruption Vulnerability (CVE-2024-4323)


Nextgen Mirth Connect
1012008* - Nextgen Mirth Connect Insecure Deserialization Vulnerability (CVE-2023-43208)


Unix Samba
1012040 - Linux Kernel KSMBD NULL Pointer Dereference Vulnerability (CVE-2023-3866)


Web Application PHP Based
1011910* - WordPress 'AYS Popup Box' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2023-4137)
1011754* - WordPress 'Duplicator' Plugin Information Disclosure Vulnerability (CVE-2022-2551)
1011605* - WordPress 'EventON Calendar' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2020-29395)
1012014* - WordPress 'LayerSlider' Plugin SQL Injection Vulnerability (CVE-2024-2879)
1011968* - WordPress 'LearnPress' Plugin SQL Injection Vulnerability (CVE-2023-6567)
1012046 - WordPress 'LiteSpeed Cache' Plugin Cross-Site Scripting Vulnerability (CVE-2023-40000)
1011936* - WordPress 'My Calendar' Plugin SQL Injection Vulnerability (CVE-2023-6360)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1012050 - SolarWinds Access Rights Manager Remote Code Execution Vulnerability (CVE-2024-28075)


Web Application PHP Based
1011870* - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634)
1011695* - WordPress 'Paid Memberships Pro' Plugin SQL Injection Vulnerability (CVE-2023-23488)
1011325* - WordPress 'Perfect Survey' Plugin SQL Injection Vulnerability (CVE-2021-24762)
1011925* - WordPress 'Royal Elementor Addons and Templates' Plugin Unrestricted File Upload Vulnerability (CVE-2023-5360)
1011621* - WordPress 'Snap Creek Duplicator' Plugin Directory Traversal Vulnerability (CVE-2020-11738)
1011168* - WordPress 'Supsystic Ultimate Maps' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2021-24274)


Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)


Web Server HTTPS
1012051 - WordPress Core Cross-Site Scripting Vulnerability (CVE-2024-4439)


Web Server Miscellaneous
1012048 - GitLab Cross-Site Scripting Vulnerability (CVE-2024-1451)


Integrity Monitoring Rules:

1003385* - Application - Xorg-x / XFree86 / Xfree86 / Xorg-x11


Log Inspection Rules:

1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)