All Vulnerabilities

  • 24-010 (February 22, 2024)
     Publish Date:  26 de февраля de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    ConnectWise ScreenConnect
    1011985 - ConnectWise ScreenConnect Authentication Bypass Vulnerability (CVE-2024-1709)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-009 (February 20, 2024)
     Publish Date:  21 de февраля de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Ivanti Avalanche
    1011863* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2021-22962 & CVE-2023-32566)


    Jenkins Remoting
    1011976 - Jenkins Arbitrary File Read Vulnerability Over WebSocket (CVE-2024-23897)


    Web Application PHP Based
    1011974 - GLPI SQL Injection Vulnerability (CVE-2023-46727)


    Web Server HTTPS
    1011917* - Adobe RoboHelp Server Information Disclosure Vulnerability (CVE-2023-22272)


    Web Server Miscellaneous
    1011971 - Paessler PRTG Network Monitor Remote Code Execution Vulnerability (CVE-2023-32781)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-008 (February 13, 2024)
     Publish Date:  14 de февраля de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Arcserve Unified Data Protection
    1011972 - Arcserve Unified Data Protection Directory Traversal Vulnerability (CVE-2023-42000)
    1011970 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-41998)


    DCERPC Services - Client
    1011950* - Microsoft Windows SmartScreen Security Feature Bypass Vulnerability Over SMB (CVE-2024-21412)


    Ivanti Avalanche Remote Control Server
    1011962 - Ivanti Avalanche Server-Side Request Forgery Vulnerability (CVE-2023-46262)


    Web Client Common
    1011960 - 7-Zip Integer Underflow Vulnerability (CVE-2023-31102)
    1011949* - Microsoft Windows SmartScreen Security Feature Bypass Vulnerability (CVE-2024-21412)


    Zoho ManageEngine Recovery Manager Plus
    1011923* - Zoho ManageEngine Recovery Manager Plus Command Injection Vulnerability (CVE-2023-48646)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-007 (February 6, 2024)
     Publish Date:  07 de февраля de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1011941 - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2023-49070)


    Ivanti Avalanche
    1011955 - Ivanti Avalanche XML External Entity Information Disclosure Vulnerability (CVE-2023-46265)


    Jenkins Remoting
    1011966 - Jenkins Arbitrary File Read Vulnerability (CVE-2024-23897)


    Trend Micro Mobile Security Server
    1011957* - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41176)
    1011964 - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41177)
    1011963 - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41178)


    Web Server HTTPS
    1011967 - Trend Micro Apex Central File Upload Vulnerability (CVE-2023-52324)


    Web Server Miscellaneous
    1011954* - Atlassian Confluence Data Center and Server Template Injection Vulnerability (CVE-2023-22527)
    1011961 - Paessler PRTG Network Monitor Cross-Site Scripting Vulnerability (CVE-2023-51630)


    Zoho ManageEngine
    1011965 - Zoho ManageEngine Multiple Products Directory Traversal Vulnerability (CVE-2023-47211)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-044 (October 10, 2023)
     Publish Date:  26 de февраля de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    JetBrains TeamCity
    1011877 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-41249)


    NFS Server
    1011740* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941)


    SolarWinds Information Service
    1011872 - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23840)


    SolarWinds Orion Platform
    1011851* - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23843)


    Web Application PHP Based
    1011845* - GLPI SQL Injection Vulnerability (CVE-2023-36808)


    Web Server Common
    1011861 - Apache Druid Remote Code Execution Vulnerability (CVE-2023-25194)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-006 (January 30, 2024)
     Publish Date:  31 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Trend Micro Mobile Security Server
    1011957 - Trend Micro Mobile Security Server Cross-Site Scripting Vulnerability (CVE-2023-41176)


    VoIP Smart
    1009953* - Digium Asterisk PJSIP In-Dialog MESSAGE Request Denial-of-Service (CVE-2019-12827)


    Web Application Tomcat
    1011958 - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204)


    Web Server HTTPS
    1011959 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52329)


    Web Server Miscellaneous
    1011956 - GitLab Privilege Escalation Vulnerability (CVE-2023-7028)
    1011948 - Ivanti Avalanche Remote Code Execution Vulnerability (CVE-2023-46263)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-026 (June 20, 2023)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Advanced Message Queuing Protocol (AMQP)
    1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)


    DCERPC Services - Client
    1011459* - Microsoft Windows RPC Remote Code Execution Vulnerability Over TCP (CVE-2022-26809)


    Ivanti Avalanche Remote Control Server
    1011719* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2022-44574)


    Trend Micro Mobile Security Server
    1011746* - Trend Micro Mobile Security Server File Deletion Vulnerability (CVE-2023-32521 and CVE-2023-32522)
    1011742* - Trend Micro Mobile Security Server Information Disclosure Vulnerability


    Web Application Common
    1011774* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-34362)


    Web Application PHP Based
    1008322* - SquirrelMail Remote Code Execution Vulnerability (CVE-2017-7692)
    1008148* - WordPress Ninja Forms Unauthenticated File Upload Vulnerability (CVE-2016-1209)


    Web Client Common
    1011784 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2022-44518)
    1011782 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26425)
    1011781 - Ghostscript Buffer Overflow Vulnerability (CVE-2023-28879)


    Web Server Common
    1011494* - BMC Track-It! 'GetPopupSubQueryDetails' SQL Injection Vulnerability (CVE-2022-35864)
    1011493* - BMC Track-It! Improper Access Control Vulnerability (CVE-2022-35865)
    1011343* - BMC Track-It! Information Disclosure Vulnerability (CVE-2021-35001)
    1011787 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34229)


    Web Server HTTPS
    1011673* - Cacti Command Injection Vulnerability (CVE-2022-46169)
    1011726* - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-1658)


    Web Server SharePoint
    1011727* - Microsoft SharePoint Server Spoofing Vulnerability (CVE-2023-28288)


    Zoho ManageEngine
    1011735* - Zoho ManageEngine Applications Manager Stored Cross-Site Scripting Vulnerability (CVE-2023-28341)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-029 (July 5, 2023)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application Common
    1011808 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36934)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-030 (July 11, 2023)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Advanced Message Queuing Protocol (AMQP)
    1011799 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47504)


    Unix Samba
    1011797 - Samba Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2022-32742)


    Web Application Common
    1011809 - SPIP Remote Code Execution Vulnerability (CVE-2023-27372)
    1011743* - pgAdmin Import Servers Directory Traversal Vulnerability (CVE-2023-0241)


    Web Client Internet Explorer/Edge
    1010857* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411)


    Web Server Common
    1011806 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34225)


    Web Server HTTPS
    1011794 - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-29154)
    1011811 - Pentaho Business Analytics Server Remote Code Execution Vulnerability (CVE-2022-43769 & CVE-2022-43939)
    1011766* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32532)
    1011773* - Trend Micro Apex Central SQL Injection Vulnerability (CVE-2023-32529)


    Web Server SharePoint
    1011807 - Microsoft SharePoint Information Disclosure Vulnerability (CVE-2023-24954)
    1011816 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-33157)


    Integrity Monitoring Rules:

    1002851* - Application - Apache HTTP Server


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-031 (July 18, 2023)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Redis Server
    1011812 - Redis Denial Of Service Vulnerability (CVE-2022-36021)


    Unix Samba
    1011796* - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247)


    Web Application PHP Based
    1011435* - ThinkCMF Remote Code Execution Vulnerability


    Web Client Common
    1011818 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26405)


    Web Server Adobe ColdFusion
    1011829 - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38203)


    Web Server Common
    1011791 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48343)
    1011755* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48426)


    Web Server HTTPS
    1011788 - SNIProxy Stack Buffer Overflow Vulnerability (CVE-2023-25076)


    Web Server Miscellaneous
    1011739* - GitLab Cross-Site Scripting Vulnerability (CVE-2023-0050)
    1011813 - GitLab Cross-Site Scripting Vulnerability (CVE-2023-2442)


    Web Server SharePoint
    1011814 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-24955)


    Zoho ManageEngine
    1011770* - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2023-29084)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.