All Vulnerabilities

  • 23-056 (December 14, 2023)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Server Miscellaneous
    1011933 - Apache Struts2 Remote Code Execution Vulnerability (CVE-2023-50164)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-057 (December 19, 2023)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    NFS Server
    1011740* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941)


    Unix Samba
    1011930 - Linux Kernel KSMBD NULL Pointer Dereference Vulnerability (CVE-2023-32252)


    Web Server Apache
    1011928 - Apache httpd 'mod_http2' Denial of Service Vulnerability (CVE-2023-43622)


    Web Server HTTPS
    1011931 - Adobe RoboHelp Server XML External Entity Information Disclosure Vulnerability (CVE-2023-22274)
    1011914 - Dolibarr ERP And CRM Command Injection Vulnerability (CVE-2023-38886)
    1011889* - SolarWinds Access Rights Manager Insecure Deserialization Vulnerability (CVE-2023-35186)


    Web Server Miscellaneous
    1011924 - XWiki Code Injection Vulnerability (CVE-2023-46731)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-001 (January 2, 2024)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Open Automation Software Platform OAS
    1011934 - Open Automation Software OAS Platform Improper Authentication Vulnerability (CVE-2022-26833)


    SolarWinds Orion Platform
    1011935 - SolarWinds Orion Platform SQL Injection Vulnerability (CVE-2023-40056)


    Unix Samba
    1011798* - Canonical KSMBD-Tools Buffer Overflow Vulnerability (ZDI-CAN-17822)


    Web Application PHP Based
    1011910 - WordPress 'AYS Popup Box' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2023-4137)
    1011925 - WordPress 'Royal Elementor Addons and Templates' Plugin Unrestricted File Upload Vulnerability (CVE-2023-5360)


    Web Application Tomcat
    1011322* - Laravel Deserialization Remote Code Execution Vulnerability (CVE-2021-3129)


    Web Client Common
    1011932 - Adobe Acrobat Reader DC Use-After-Free Information Disclosure Vulnerability (CVE-2023-44361)


    Web Client HTTPS
    1011927 - Curl and Libcurl Resource Exhaustion Vulnerability (CVE-2023-38039)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-002 (January 9, 2024)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    ActiveMQ OpenWire
    1011897* - Apache ActiveMQ Insecure Deserialization Vulnerability (CVE-2023-46604)


    Adobe FrameMaker Publishing Server
    1011929 - Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability (CVE-2023-44324)


    HP Intelligent Management Center (IMC)
    1011940 - Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467)


    PaperCut
    1011855* - PaperCut NG and MF Remote Code Execution Vulnerability (CVE-2023-39469)


    SolarWinds Information Service
    1011901* - SolarWinds Network Configuration Manager Directory Traversal Vulnerability (CVE-2023-33226)


    Splunk Enterprise
    1011937 - Splunk Enterprise Arbitrary File Write Vulnerability (CVE-2023-46214)


    Unix Samba
    1011796* - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247)


    Web Application PHP Based
    1011936 - WordPress 'My Calendar' Plugin SQL Injection Vulnerability (CVE-2023-6360)


    Web Server Miscellaneous
    1011898* - Apache Superset Improper Input Validation Vulnerability (CVE-2023-39265)
    1011844* - Atlassian Jira and Jira Service Desk 'Stagil Navigation Menus and Themes' Plugin Directory Traversal Vulnerability (CVE-2023-26255 and CVE-2023-26256)
    1011906* - XWiki Change Request Extension Code Injection Vulnerability (CVE-2023-45138)
    1011904* - XWiki Cross-Site Scripting Vulnerability (CVE-2023-40176)


    Windows SMB Server
    1011058* - Identified DCERPC EFSRPC Methods Call Over SMB Protocol (PetitPotam)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-003 (January 16, 2024)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Ceph Messenger Client
    1011911* - Linux Kernel Buffer Overflow Vulnerability (CVE-2023-44466)


    Splunk Enterprise
    1011912* - Splunk Enterprise Privilege Escalation Vulnerability (CVE-2023-32707)


    Web Server Common
    1010980* - Apache Airflow Remote Code Execution Vulnerability (CVE-2020-11978)


    Web Server HTTPS
    1011919* - Adobe RoboHelp Server Path Traversal Vulnerability (CVE-2023-22273)
    1011942 - Cacti SQL Injection Vulnerability (CVE-2023-49085)
    1011944 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52326)
    1011943 - Trend Micro Apex Central Local File Inclusion Vulnerability (CVE-2023-52325)


    Web Server Miscellaneous
    1011903* - MagnusBilling Remote Command Execution Vulnerability (CVE-2023-30258)


    Web Server Squid
    1011939 - Squid Proxy Heap Buffer Overflow Vulnerability (CVE-2023-46847)


    Zoho ManageEngine Applications Manager
    1011915* - Zoho ManageEngine Applications Manager Cross-Site Scripting Vulnerability (CVE-2023-38333)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-005 (January 23, 2024)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    OpenTSDB
    1011938 - OpenTSDB Unauthenticated Command Injection Vulnerability (CVE-2023-36812 and CVE-2023-25826)


    Web Application PHP Based
    1011947 - WordPress 'Backup Migration' Plugin Remote Code Execution Vulnerability (CVE-2023-6553)


    Web Server HTTPS
    1011916* - Adobe RoboHelp Server SQL Injection Vulnerability (CVE-2023-22275)
    1011931* - Adobe RoboHelp Server XML External Entity Information Disclosure Vulnerability (CVE-2023-22274)
    1011905* - Cachet Server-Side Template Injection Vulnerability (CVE-2023-43661)
    1011914* - Dolibarr ERP And CRM Command Injection Vulnerability (CVE-2023-38886)
    1011953 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52327)
    1011952 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52328)
    1011951 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-52330)


    Web Server Miscellaneous
    1011954 - Atlassian Confluence Data Center and Server Template Injection Vulnerability (CVE-2023-22527)
    1011924* - XWiki Code Injection Vulnerability (CVE-2023-46731)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-004 (January 18, 2024)
     Publish Date:  24 de января de 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1011950 - Microsoft Windows SmartScreen Vulnerability Over SMB (ZDI-CAN-23100)


    Web Client Common
    1011949 - Microsoft Windows SmartScreen Vulnerability (ZDI-CAN-23100)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-043 (October 3, 2023)
     Publish Date:  03 de октября de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1011037* - Identified Remote System Discovery Over SMB - 1 (ATT&CK T1018)


    Ivanti Avalanche Remote Control Server
    1011864 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2023-32563)


    JetBrains TeamCity
    1011873 - JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2023-42793)
    1011815* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34220)


    PaperCut
    1011855* - PaperCut NG Remote Code Execution Vulnerability (CVE-2023-39469)


    Parse Server
    1011868 - Parse Server Remote Code Execution Vulnerability (CVE-2023-36475)


    Web Application Common
    1011789* - GitLab Directory Traversal Vulnerability (CVE-2023-2825)


    Web Server Adobe ColdFusion
    1011819* - Adobe ColdFusion Authentication Bypass Vulnerability (CVE-2023-29301)
    1011820* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-29298)


    Web Server HTTPS
    1011837* - GLPI SQL Injection Vulnerability (CVE-2023-35924)
    1011842* - Zabbix Cross-Site Scripting Vulnerability (CVE-2023-29452)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-042 (October 1, 2023)
     Publish Date:  02 de октября de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DNS Client
    1011875 - Exim Integer Underflow Vulnerability (CVE-2023-42118)


    Mail Server Exim
    1011874 - Exim Remote Code Execution Vulnerability (CVE-2023-42117)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 23-028 (July 4, 2023)
     Publish Date:  04 de июля de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Git
    1011802 - Git Arbitrary File Write Vulnerability (CVE-2023-25652)


    Web Application Common
    1011805 - GeoServer SQL Injection Vulnerability (CVE-2023-25157)
    1011790 - Open Web Analytics Remote Code Execution Vulnerability (CVE-2022-24637)


    Web Server HTTPS
    1011810 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32535)


    Web Server Miscellaneous
    1011756* - XWiki Code Injection Vulnerability (CVE-2023-29525)


    Web Server SharePoint
    1011730* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-29108)


    Zoho ManageEngine ADSelfService Plus
    1011793 - Zoho ManageEngine ADSelfService Plus Denial Of Service Vulnerability (CVE-2023-28342)


    Zoho ManageEngine ServiceDesk Plus_MSP
    1011751* - Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting Vulnerability (CVE-2023-23074)


    cPanel
    1011744* - cPanel Cross-Site Scripting Vulnerability (CVE-2023-29489)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.