Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010613* - Identified DNS Trojan.Win32.Trickbot.Dns Traffic
1010633 - Malware Trojan.Linux.Anchor.A
1010632 - Malware Trojan.Win64.Anchor.A


Directory Server LDAP
1010640 - Identified Remote Account Discovery Over LDAP (ATT&CK T1087)
1010641 - Identified Remote Permission Groups Discovery Over LDAP (ATT&CK T1069)
1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018, T1033)


Java RMI
1010579 - Adobe ColdFusion 'DataServicesCFProxy ROME' Framework Insecure Deserialization Vulnerability (CVE-2018-4939)
1009766 - Adobe Coldfusion RMI Port Mapper


NFS Server
1010604* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17051)


Suspicious Client Application Activity
1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
1010617* - Identified TLS Cobalt Strike Beacon (Certificate)


Suspicious Server Application Activity
1010638 - Identified FTP Backdoor.Win32.Qbot.JINX Runtime Detection
1010616* - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
1010608* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
1010637 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Google Safe Browsing Profile)
1010609* - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
1010636 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora GET Profile)
1010639 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Pandora POST Profile)
1010614* - Identified HTTP Trickbot Data Exfiltration (Card Payment)
1010615* - Identified HTTP Trickbot Data Exfiltration (Network Module)
1010634 - Identified HTTP Trickbot Data Exfiltration - (Application Credentials Grabber)
1010610* - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
1010611* - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
1010607* - Identified TCP Meterpreter Payload


Web Application Common
1010635 - Jenkins Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003030)
1010334* - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)
1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities
1010593* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-12543)


Web Client Common
1010622 - Adobe Acrobat Pro DC PDF Export Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2020-24434)
1010618 - Adobe Acrobat Pro DC PDF Export Out-Of-Bounds Write Remote Code Execution Vulnerability (CVE-2020-24436)
1010619 - Adobe Acrobat Reader DC Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2020-24426)
1010620 - Adobe Acrobat Reader DC Use-After-Free Information Disclosure Vulnerability (CVE-2020-24438)
1010628 - Google Chrome V8 Memory Corruption Vulnerability (CVE-2020-16009)


Web Client Internet Explorer/Edge
1010621 - Microsoft Edge Chakra Array Iterator Type Confusion Vulnerability (CVE-2020-17048)


Web Server Apache
1004369* - Apache CXF XML DTD Processing Security Vulnerability
1000630* - Apache htgrep Header Information Leakage
1009045* - Apache httpd 'mod_cache_socache' Denial Of Service Vulnerability (CVE-2018-1303)


Web Server Common
1010099* - Elastic Kibana Timelion Prototype Pollution Vulnerability (CVE-2019-7609)
1010630 - Trend Micro InterScan Web Security Virtual Appliance Command Injection Vulnerability (CVE-2020-8605)


Web Server Miscellaneous
1008134* - Apache Struts Double OGNL Evaluation Remote Code Execution Vulnerability (CVE-2016-0785)
1010627* - Trend Micro InterScan Web Security Virtual Appliance Buffer Overflow Vulnerability (CVE-2020-28578)
1010626* - Trend Micro Interscan Web Security Virtual Appliance 'libuiauutil.so' Buffer Overflow Vulnerability (CVE-2020-28579)


Web Server Nagios
1010598* - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability


Web Server Oracle
1010625 - Oracle WebLogic Server IIOP Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
1010587 - Oracle WebLogic Server IIOP Protocol Remote Code Execution Vulnerability (CVE-2020-14841)
1010624 - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14825)
1010588 - Oracle WebLogic Server T3 Protocol Remote Code Execution Vulnerability (CVE-2020-14859)


Zoho ManageEngine
1010612 - Zoho ManageEngine Applications Manager SQL Injection Vulnerability (CVE-2020-15927)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
1010582* - Auditd - Mitre ATT&CK TA0008: Lateral Movement
1010595 - Microsoft LDAP Query Execution
1010139* - Microsoft Windows - Remote Desktop Services (ATT&CK T1021.001)
1002795* - Microsoft Windows Events
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010164* - Identified Possible Ransomware File Extension Create Activity Over Network Share
1007596* - Identified Possible Ransomware File Extension Rename Activity Over Network Share


DCERPC Services - Client
1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client


DNS Server
1010613 - Identified DNS Trojan.Win32.Trickbot.Dns Traffic


Suspicious Client Application Activity
1010597* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596* - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)
1010617 - Identified TLS Cobalt Strike Beacon (Certificate)


Suspicious Server Application Activity
1010616 - Identified HTTP Backdoor.Shell.Powertrick.A Runtime Detection
1010608 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Amazon Profile)
1010609 - Identified HTTP Cobalt Strike Malleable C&C Traffic Request (Office 365 Calendar Profile)
1010614 - Identified HTTP Trickbot Data Exfiltration (Card Payment)
1010615 - Identified HTTP Trickbot Data Exfiltration (Network Module)
1010610 - Identified HTTP Trojan.Win64.BazarTrickbot Traffic
1010611 - Identified HTTP TrojanDownloader.Win64.BazarLoader Traffic
1010607 - Identified TCP Meterpreter Payload


Web Application Common
1010592* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Multiple Vulnerabilities


Web Server Common
1010175* - Cross-Site Scripting (XSS) Decoder
1010562 - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)


Web Server Miscellaneous
1010480* - RichFaces Framework Expression Language Injection Vulnerability (CVE-2018-14667)
1010627 - Trend Micro InterScan Web Security Virtual Appliance Buffer Overflow Vulnerability (CVE-2020-28578)
1010626 - Trend Micro Interscan Web Security Virtual Appliance 'libuiauutil.so' Buffer Overflow Vulnerability (CVE-2020-28579)


Web Server Nagios
1010598 - Nagios XI 'admin_views.inc.php' Arbitrary File Overwrite Vulnerability


Web Server Oracle
1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882 and CVE-2020-14750)


Integrity Monitoring Rules:

1010055* - AntiVirus - Trend Micro ApexOne Server
1003744* - AntiVirus - Trend Micro OfficeScan Server


Log Inspection Rules:

1010541* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1010594 - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over SMB (CVE-2020-15999)


Directory Server LDAP
1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018, T1033)


NFS Server
1010604 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17051)
1010605 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2020-17056)


OpenSSL Client
1006546* - OpenSSL ECDHE Downgrade Vulnerability (CVE-2014-3572)


Port Mapper RPC
1010606 - Identified Out-Of-Sync RPCSEC_GSS_CONTINUE_INIT RPC Message


Suspicious Client Application Activity
1010364* - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071)
1010365* - Identified Reverse Shell Communication Over HTTPS - 3 (ATT&CK T1071)


Web Application Common
1010592 - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerabilities (CVE-2019-12538 and CVE-2019-12542)
1010593 - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2019-12543)


Web Application PHP Based
1010564 - Joomla Arbitrary File Upload Vulnerability (CVE-2020-23972)


Web Client Common
1010603 - Adobe Acrobat Pro DC FDF Object Use After Free Vulnerability (CVE-2020-24430)
1010600 - Adobe Acrobat Pro DC URL Out Of Bounds Read Vulnerability (CVE-2020-24435)
1010599 - Microsoft Windows Kernel Elevation Of Privilege Vulnerability (CVE-2020-17087)


Web Client Internet Explorer/Edge
1010602 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2020-17053)
1010601 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-17052)


Web Server Common
1010099 - Elastic Kibana Timelion Prototype Pollution Vulnerability (CVE-2019-7609)


Web Server Miscellaneous
1010580 - Spring Security OAuth Open Redirect Vulnerability (CVE-2019-3778)


Web Server Oracle
1010590* - Oracle WebLogic Server Remote Code Execution Vulnerabilities (CVE-2020-14882 and CVE-2020-14750)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1008852* - Auditd
1010489* - Auditd - Mitre ATT&CK TA0003: Persistence
1010528* - Auditd - Mitre ATT&CK TA0004: Privilege Escalation
1010558* - Auditd - Mitre ATT&CK TA0005: Defense Evasion
1010536* - Auditd - Mitre ATT&CK TA0006: Credential Access
1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
1010582* - Auditd - Mitre ATT&CK TA0008: Lateral Movement
1003987* - Microsoft Windows Security Events - 2
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010577* - ISC BIND TSIG Authentication Bypass Vulnerability (CVE-2017-3143)


IBM WebSphere Application Server
1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


Suspicious Client Ransomware Activity
1010597 - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (Office 365 Calendar Profile)
1010596 - Identified HTTP Cobalt Strike Malleable C&C Traffic Response (YouTube Profile)


Web Client Common
1010520 - FasterXML jackson-databind Remote Code Execution Vulnerability (CVE-2020-9547 & CVE-2020-9548)
1010584* - Google Chrome FreeType Font File Buffer Overflow Vulnerability Over HTTP (CVE-2020-15999)
1009823* - Microsoft Windows ActiveX Data Objects (ADO) Remote Code Execution Vulnerability (CVE-2019-0888)
1010505* - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1074)


Web Client Internet Explorer/Edge
1009570* - Microsoft Internet Explorer Security Feature Bypass Vulnerability (CVE-2019-0768)


Web Server Common
1010578* - MobileIron MDM Remote Code Execution Vulnerability (CVE-2020-15505)
1010560* - Yaws Web Server XML External Entity Injection Vulnerability (CVE-2020-24379)


Web Server HTTPS
1010490* - WordPress 'File Manager' Plugin Remote Code Execution Vulnerability (CVE-2020-25213)


Web Server Miscellaneous
1008590* - Apache Struts 2 REST Plugin XStream Remote Code Execution Vulnerability (CVE-2017-9805)


Web Server Oracle
1010447* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-14645)


Web Server SharePoint
1010573* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


Zoho ManageEngine
1010563* - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010558 - Auditd - Mitre ATT&CK TA0005: Defense Evasion
1010582 - Auditd - Mitre ATT&CK TA0008: Lateral Movement
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Server Oracle
1010590 - Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2020-14882)
1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Asterisk Manager Interface
1010300* - Identified Asterisk 'Originate' Action With 'Originate' Application System Command Execution


DNS Server
1010577 - ISC BIND TSIG Authentication Bypass Vulnerability (CVE-2017-3143)


Microsoft Office
1010526 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-1594)


Web Application Common
1010543 - GNUBoard 'ajax.autosave.php' SQL Injection Vulnerability (CVE-2014-2339)
1010542 - GNUBoard 'tb.php' SQL Injection Vulnerability (CVE-2011-4066)
1010545 - GNUBoard Local File Inclusion Vulnerability (EDB-ID-7927)
1010546 - GNUBoard Local/Remote File Inclusion Vulnerability (CVE-2009-0290)
1010547 - GNUBoard Remote Code Execution Vulnerability (KVE-2018-0449 and KVE-2018-0441)
1010544 - GNUBoard SQL Injection Vulnerability (EDB-ID-7927)
1010557* - Yaws Web Server Command Injection Vulnerability (CVE-2020-24916)


Web Application PHP Based
1009544* - WordPress Image Remote Code Execution Vulnerability (CVE-2019-8942)


Web Client Common
1010583 - Google Chrome CSP Bypass Vulnerability (CVE-2020-6519)
1010584 - Google Chrome FreeType Font File Buffer Overflow Vulnerability (CVE-2020-15999)
1010574 - Google Chrome Heap Corruption Vulnerability (CVE-2020-6514)
1010576 - Google Chrome Type Confusion Vulnerability (CVE-2020-6468)
1009483* - Linux APT Remote Code Execution Vulnerability (CVE-2019-3462)


Web Server Common
1010578 - MobileIron MDM Remote Code Execution Vulnerability (CVE-2020-15505)
1010560 - Yaws Web Server XML External Entity Injection Vulnerability (CVE-2020-24379)


Web Server Oracle
1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


Web Server SharePoint
1010573* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


Zoho ManageEngine
1010563 - Zoho ManageEngine Applications Manager Arbitrary File Upload Vulnerability (CVE-2020-14008)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1007695* - Adobe Flash Player DLL Hijacking Vulnerability Over Network Share (CVE-2016-4140)
1010553* - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over SMB (CVE-2020-16915)


Microsoft Office
1010569 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16929)
1010570 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16930)
1010565 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16931)
1010571 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-16932)


Remote Desktop Protocol Server
1010556* - Microsoft Windows Remote Desktop Protocol Information Disclosure Vulnerability (CVE-2020-16896)


Web Application Common
1010561 - Identified Kubernetes Unprotected Primary Channel Information Disclosure
1010557 - Yaws Web Server Command Injection Vulnerability (CVE-2020-24916)


Web Application PHP Based
1010551* - WordPress 'SupportCandy Plugin' Arbitrary File Upload Vulnerability (CVE-2019-11223)


Web Client Common
1010451* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-48) - 3
1010568 - Microsoft Windows Base3D Remote Code Execution Vulnerability (CVE-2020-17003)
1010572 - Microsoft Windows Camera Codec Pack Remote Code Execution Vulnerability (CVE-2020-16967)
1010566 - Microsoft Windows Camera Codec Pack Remote Code Execution Vulnerability (CVE-2020-16968)
1010567 - Microsoft Windows Graphics Components Remote Code Execution Vulnerability (CVE-2020-1167)
1010552* - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over HTTP (CVE-2020-16915)


Web Server Common
1010548* - StackStorm Null Origin Remote Code Execution Vulnerability (CVE-2019-9580)


Web Server HTTPS
1010559 - Identified Spring Boot Actuator Endpoint Access Attempt
1010490* - WordPress 'File Manager' Plugin Remote Code Execution Vulnerability (CVE-2020-25213)


Web Server Miscellaneous
1008843* - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities
1010549* - Jenkins 'CVS' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2184)
1010480* - RichFaces Framework Expression Language Injection Vulnerability (CVE-2018-14667)


Web Server SharePoint
1010573 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2020-16952)


Integrity Monitoring Rules:

1010055* - AntiVirus - Trend Micro ApexOne Server


Log Inspection Rules:

1010528 - Auditd - Mitre ATT&CK TA0004: Privilege Escalation
1010536 - Auditd - Mitre ATT&CK TA0006: Credential Access
1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Asterisk Manager Interface
1010300 - Identified Asterisk 'Originate' Action With 'Originate' Application System Command Execution


DCERPC Services
1010521* - Netlogon Elevation Of Privilege Vulnerability Over SMB (Zerologon) (CVE-2020-1472)


DCERPC Services - Client
1010553 - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over SMB (CVE-2020-16915)


Mail Server Lotus Domino
1001159* - IBM Lotus Domino IMAP Buffer Overflow


Remote Desktop Protocol Server
1010556 - Microsoft Windows Remote Desktop Protocol Information Disclosure Vulnerability (CVE-2020-16896)


Web Application Common
1010339* - Netty HTTP Request Smuggling Vulnerability (CVE-2019-20444)


Web Application PHP Based
1010551 - WordPress 'SupportCandy Plugin' Arbitrary File Upload Vulnerability (CVE-2019-11223)
1010499* - WordPress 'WP EasyCart Plugin' Shell Upload Vulnerability (CVE-2014-9308)


Web Client Common
1010552 - Microsoft Windows Media Foundation Memory Corruption Vulnerability Over HTTP (CVE-2020-16915)
1010554 - Microsoft Windows Spoofing Vulnerability (CVE-2020-16922)


Web Server Apache
1010538* - ZenTao Pro Remote Code Execution Vulnerability (CVE-2020-7361)


Web Server Common
1010522* - Apache Druid LDAP Authentication Bypass Vulnerability (CVE-2020-1958)
1010548 - StackStorm Null Origin Remote Code Execution Vulnerability (CVE-2019-9580)


Web Server Miscellaneous
1010549 - Jenkins 'CVS' Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2184)


Web Server Oracle
1008808* - Oracle WebLogic WLS Security Component Remote Code Execution Vulnerability (CVE-2017-10271)
1010550 - Oracle WebLogic WLS Security Component Remote Code Execution Vulnerability (CVE-2017-3506)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010511* - ISC BIND TCP Receive Buffer Length Assertion Denial Of Service Vulnerability (CVE-2020-8620)


Database IBM DB2
1010537 - IBM DB2 Universal Database Default Credentials Vulnerability (CVE-2001-0051)


FTP Server Miscellaneous
1010531* - Vesta Control Panel Authenticated Remote Code Execution Vulnerability (CVE-2020-10808)


IBM WebSphere Application Server
1010343* - IBM WebSphere UploadFileArgument Deserialization Vulnerability (CVE-2020-4448)


NodeJS Debugging Protocol
1010497* - NodeJS Debugger Usage Attempt Vulnerability (CVE-2018-12120)


Web Application Common
1010529* - CutePHP CuteNews Remote Code Execution Vulnerability (CVE-2019-11447)
1010199* - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618)


Web Client Common
1010540 - Download Of A Suspicious PowerShell Script File Detected


Web Server Apache
1010400* - Apache Httpd Mod Rewrite Open Redirects Vulnerability (CVE-2019-10098)
1010538 - ZenTao Pro Remote Code Execution Vulnerability (CVE-2020-7361)


Web Server Common
1010522 - Apache Druid LDAP Authentication Bypass Vulnerability (CVE-2020-1958)
1010477* - Java Unserialize Remote Code Execution Vulnerability - 1
1010513* - Microsoft Exchange Server DlpUtils Remote Code Execution Vulnerability (CVE-2020-16875)


Web Server HTTPS
1010523 - Etaukey Webshell C&C Traffic


Web Server Nagios
1010369* - Nagios XI 'utils-rrdexport.inc.php' Command Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010489 - Auditd - Mitre ATT&CK TA0003: Persistance
1010541 - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1009703* - Identified Domain-Level Permission Groups Discovery Over SMB (ATT&CK T1069)


DNS Server
1010511 - ISC BIND TCP Receive Buffer Length Assertion Denial Of Service Vulnerability (CVE-2020-8620)


Directory Server LDAP
1010433* - Identified Remote System Discovery Over LDAP (ATT&CK T1018)


FTP Server Miscellaneous
1010531 - Vesta Control Panel Authenticated Remote Code Execution Vulnerability (CVE-2020-10808)


Microsoft Office
1010525 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-1193)


NodeJS Debugging Protocol
1010497 - NodeJS Debugger Usage Attempt Vulnerability (CVE-2018-12120)


Web Application Common
1010529 - CutePHP CuteNews Remote Code Execution Vulnerability (CVE-2019-11447)
1010334* - Telerik UI For ASP.NET AJAX Insecure Deserialization Vulnerability (CVE-2019-18935)


Web Server Apache
1010461* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2019-0230)


Web Server Common
1010498* - Nagios XI Authenticated Remote Command Execution Vulnerability (CVE-2019-15949)


Web Server HTTPS
1010535 - Anttispi Webshell C&C Traffic
1010534 - MuddyWater Download Request
1010524 - Ptrpmpx Webshell C&C Traffic
1010530 - Ptrpmpx Webshell C&C Traffic - 1


Web Server Miscellaneous
1010516* - Jenkins Amazon EC2 Plugin Cross-Site Request Forgery Vulnerability (CVE-2020-2186)


Web Server Nagios
1010369 - Nagios XI 'utils-rrdexport.inc.php' Command Injection Vulnerability
1010504* - Nagios XI account 'main.php' Stored Cross-Site Scripting Vulnerability (CVE-2020-10821)


Windows Services RPC Server DCERPC
1010539 - Identified NTLM Brute Force Attempt (ZeroLogon) (CVE-2020-1472)
1010519* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.