Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Microsoft Office
1011506 - Microsoft Excel Memory Corruption Vulnerability (CVE-2008-0114)
1011507 - Microsoft Excel Memory Corruption Vulnerability (CVE-2008-0115)
1011508 - Microsoft Excel Memory Corruption Vulnerability (CVE-2008-0116)


MySQL Cluster NDBD
1011502* - Oracle MySQL Cluster Data Node Buffer Overflow Vulnerability (CVE-2022-21489)


Web Application Ruby Based
1011509 - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2022-31097)


Web Server Common
1000128* - HTTP Protocol Decoding


Web Server HTTPS
1011505 - Node.js HTTP Request Smuggling Vulnerability (CVE-2022-32213)


Web Server Miscellaneous
1011501* - GitLab Stored Cross-Site Scripting Vulnerability (CVE-2022-2230)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1003802* - Directory Server - Microsoft Windows Active Directory
1011453* - Microsoft Windows WMI Events - 1
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Apache Spark
1011499* - Apache Spark Command Injection Vulnerability (CVE-2022-33891)


MySQL Cluster NDBD
1011502 - Oracle MySQL Cluster Data Node Buffer Overflow Vulnerability (CVE-2022-21489)


Suspicious Client Application Activity
1001162* - Detected HTTP Client Traffic (ATT&CK T1071.001)


Web Application Tomcat
1002691* - Apache Tomcat Directory Traversal Vulnerability
1000967* - Apache Tomcat Servlet Engine Directory Traversal


Web Server Common
1011494* - BMC Track-It! 'GetPopupSubQueryDetails' SQL Injection Vulnerability (CVE-2022-35864)
1011493* - BMC Track-It! Improper Access Control Vulnerability (CVE-2022-35865)


Web Server Miscellaneous
1011495* - Atlassian 'Mobile Plugin for Jira Data Center and Server' Plugin Server-Side Request Forgery Vulnerability (CVE-2022-26135)
1011501 - GitLab Stored Cross-Site Scripting Vulnerability (CVE-2022-2230)
1011496* - Jenkins 'GitLab' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34777)
1005516* - RedHat JBoss Enterprise Application Platform Block Access To Status Servlet


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Apache Spark
1011499 - Apache Spark Command Injection Vulnerability (CVE-2022-33891)


Oracle SQL Net (TNS) Listener
1011497 - Identified Oracle Database Server Startup Upgrade Usage Attempt


Sante PACS Server
1011485* - Sante PACS Server SQL Injection Authentication Bypass Vulnerability (CVE-2022-2272)


Web Application Common
1010339* - Netty HTTP Request Smuggling Vulnerability (CVE-2019-20444)
1011490* - Zoho ManageEngine ADAudit Plus XML External Entity Injection Vulnerability (CVE-2022-28219)


Web Application PHP Based
1011489* - WordPress 'Random Banner' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-0210)


Web Server Common
1011494 - BMC Track-It! 'GetPopupSubQueryDetails' SQL Injection Vulnerability (CVE-2022-35864)
1011493 - BMC Track-It! Improper Access Control Vulnerability (CVE-2022-35865)
1011343* - BMC Track-It! Information Disclosure Vulnerability (CVE-2021-35001)
1011344* - BMC Track-It! Unrestricted File Upload Remote Code Execution Vulnerability (CVE-2021-35002)
1011498 - Identified Login Attempt With User 'disabledsystemuser' To Atlassian Confluence Server Or Data Center


Web Server HTTPS
1011488* - Centreon 'Poller Resource' SQL Injection Vulnerability (CVE-2022-34871)
1011487* - Centreon 'Virtual Metrics' SQL Injection Vulnerability (CVE-2022-34872)
1011491* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2022-23277)


Web Server Miscellaneous
1011495 - Atlassian 'Mobile Plugin for Jira Data Center and Server' Plugin Server-Side Request Forgery Vulnerability (CVE-2022-26135)
1011496 - Jenkins 'GitLab' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34777)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

NFS Server
1011492 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2022-30136)


Sante PACS Server
1011485 - Sante PACS Server SQL Injection Authentication Bypass Vulnerability (CVE-2022-2272)


Web Application Common
1000552* - Generic Cross Site Scripting(XSS) Prevention
1011490 - Zoho ManageEngine ADAudit Plus XML External Entity Injection Vulnerability (CVE-2022-28219)


Web Application PHP Based
1011481* - WordPress 'Events Made Easy' Plugin SQL Injection Vulnerability (CVE-2022-1905)
1011489 - WordPress 'Random Banner' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-0210)


Web Client Common
1011486 - Foxit PDF Reader And Editor Information Disclosure Vulnerability (CVE-2022-34874)
1011445 - Microsoft Windows Media Foundation Memory Corruption Vulnerability (CVE-2020-0807)


Web Server HTTPS
1011488 - Centreon 'Poller Resource' SQL Injection Vulnerability (CVE-2022-34871)
1011487 - Centreon 'Virtual Metrics' SQL Injection Vulnerability (CVE-2022-34872)
1011491 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2022-23277)
1011479* - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-2068)


Web Server Miscellaneous
1011483* - Jenkins 'JUnit' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34176)


Integrity Monitoring Rules:

1006683* - TMTR-0016: Suspicious Running Processes Detected (ATT&CK T1560.001)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Application PHP Based
1011481 - WordPress 'Events Made Easy' Plugin SQL Injection Vulnerability (CVE-2022-1905)
1011431* - WordPress 'LayerSlider' Plugin Cross-Site Scripting Vulnerability (CVE-2022-1153)
1011473* - WordPress 'WP Statistics' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-25305)


Web Client Common
1011482 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB22-32)
1011480 - RARLAB UnRAR Directory Traversal Vulnerability (CVE-2022-30333)


Web Server HTTPS
1011476 - Identified Usage of MASSCAN Tool
1011472* - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-1292)
1011479 - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-2068)


Web Server Miscellaneous
1011483 - Jenkins 'JUnit' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34176)
1011474* - Jenkins 'Rundeck' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-30956)


Web Server SharePoint
1011478* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-30157)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1010595* - Microsoft LDAP Query Execution
1008670* - Microsoft Windows Security Events - 3
1011453* - Microsoft Windows WMI Events - 1
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Application Common
1011468* - Horde Groupware Webmail Insecure Deserialization Vulnerability (CVE-2022-30287)
1011471* - VanDyke VShell Server Command Injection Vulnerability (CVE-2022-28054)


Web Application PHP Based
1011465* - WordPress 'Google Tag Manager for WordPress' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1707)
1011467* - WordPress 'ReDi Restaurant Reservation' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24299)
1011473 - WordPress 'WP Statistics' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-25305)


Web Client Common
1011444 - Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2020-0744)


Web Server Common
1011470 - Identified Negative Value in HTTP Content-Length Header


Web Server HTTPS
1011472 - OpenSSL 'c_rehash' Script Command Injection Vulnerability (CVE-2022-1292)


Web Server Miscellaneous
1011474 - Jenkins 'Rundeck' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-30956)


Web Server SharePoint
1011478 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-30157)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1004488* - Database Server - Microsoft SQL
1011453* - Microsoft Windows WMI Events - 1
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

There are no new or updated Deep Packet Inspection Rules in this Security Update.


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1011241* - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Atlassian Bitbucket
1011432* - Atlassian Bitbucket Data Center Server Java Deserialization Vulnerability (CVE-2022-26133)


CentOS Web Panel
1011448* - CentOS Web Panel Multiple Command Injection Vulnerabilities


DCERPC Services
1003222* - Block Administrative Share
1009490* - Block Administrative Share - 1 (ATT&CK T1021.002)


Web Application Common
1011468 - Horde Groupware Webmail Insecure Deserialization Vulnerability (CVE-2022-30287)
1011471 - VanDyke VShell Server Command Injection Vulnerability (CVE-2022-28054)


Web Application PHP Based
1011426* - WordPress 'Blue Admin' Plugin Cross-Site Request Forgery Vulnerability (CVE-2021-24581)
1011465 - WordPress 'Google Tag Manager for WordPress' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1707)
1011467 - WordPress 'ReDi Restaurant Reservation' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24299)
1011446* - WordPress 'Responsive Menu' Plugin Authenticated Arbitrary File Upload Vulnerability (CVE-2021-24160)


Web Client Common
1011469 - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2021-34847)


Web Server Common
1011466 - Apache HTTP Server 'mod_sed' Denial Of Service Vulnerability (CVE-2022-30522)
1010175* - Cross-Site Scripting (XSS) Decoder


Zoho ManageEngine ServiceDesk Plus_MSP
1011317* - Zoho ManageEngine ServiceDesk Plus Stored Cross-Site Scripting Vulnerability (CVE-2021-46065)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1011241* - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services - Client
1011436* - Microsoft Windows RPC Remote Code Execution Vulnerability Over SMB (CVE-2022-26809)
1011459* - Microsoft Windows RPC Remote Code Execution Vulnerability Over TCP (CVE-2022-26809)


Web Application Common
1011443* - Adminer Arbitrary File Read Vulnerability (CVE-2021-43008)


Web Application PHP Based
1008970* - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600)
1011450* - WordPress 'Copy & Delete Posts' Plugin Authenticated SQL Injection Vulnerability (CVE-2021-43408)
1011410* - WordPress 'Loco Translate' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-0765)
1011452* - WordPress 'turn-off-comments-for-all-posts' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2022-1192)


Web Server Common
1011464 - Apache Airflow Remote Code Execution Vulnerability (CVE-2021-38540)
1011449* - Spring Framework "Spring4Shell" Remote Code Execution Vulnerability (CVE-2022-22965) - 1


Web Server Miscellaneous
1011456* - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)


Zoho ManageEngine
1011427* - Zoho ManageEngine Multiple Products Information Disclosure Vulnerability (CVE-2022-29457)
1009960* - Zoho ManageEngine OpManager Remote Command Execution Vulnerability (CVE-2019-15104)
1009955* - Zoho ManageEngine OpManager Unauthenticated Remote Command Execution Vulnerability (CVE-2019-15106)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

In recent updates (DSRU 22-027, issued on June 7, 2022 and DSRU 22-028, issued on June 14, 2022), the following Application Types were updated to include an additional ports. This caused a false positive issue in very specific scenarios. This update addresses the issue by reverting the Application Types to their previous versions.

  • Web Server Miscellaneous
  • Web Application Common
  • Web Server IIS
  • Web Application Tomcat
  • Web Server SharePoint
  • Web Server Apache

Deep Packet Inspection Rules:

There are no new or updated Deep Packet Inspection Rules in this Security Update.


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.