All Vulnerabilities

  • 23-003 (January 17, 2023)
     Publish Date:  18 de января de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CentOS Web Panel
    1011657 - CentOS Web Panel Remote Code Execution Vulnerability (CVE-2022-44877)


    Web Application Common
    1011649* - pgAdmin Remote Code Execution Vulnerability (CVE-2022-4223)


    Web Application PHP Based
    1011439* - WordPress 'Advanced Uploader' Plugin Arbitrary File Upload Vulnerability (CVE-2022-1103)
    1011641* - WordPress 'Availability Calendar' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24604)


    Web Client Common
    1011656 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21608)


    Web Server HTTPS
    1011565* - Centreon 'Poller Broker' SQL Injection Vulnerabilities (CVE-2022-42424 and CVE-2022-42425)
    1011659 - VMware vCenter Server Denial of Service Vulnerability (CVE-2022-31698)


    Zoho ManageEngine
    1011652* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43671)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010465* - Auditd - Mitre ATT&CK TA0007: Discovery
  • 23-002 (January 10, 2023)
     Publish Date:  11 de января de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    SolarWinds Information Service
    1011642* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-36964)


    Solr Service
    1010203* - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


    Web Application PHP Based
    1011302* - WordPress 'Contact Form 7' plugin Unauthenticated Stored Cross-Site Scripting Vulnerability (CVE-2021-25080)


    Web Client Common
    1011054* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-31206)


    Web Server HTTPS
    1011648 - Identified Usage of Microsoft Exchange SOAP Powershell


    Windows SMB Server
    1011593* - Identified Executable File Upload On Network Share (ATT&CK T1570)


    Zoho ManageEngine
    1011653 - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2022-42904)
    1011626* - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-40770)
    1011652 - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43671)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011654 - Microsoft Windows - Unsecured LSA Buffer Admin Credential Dumping Vulnerability (CVE-2023-21726) (ATT&CK T1003, T1552.002)
  • 23-001 (January 3, 2023)
     Publish Date:  05 de января de 2023
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011536* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability (CVE-2022-34721)


    SolarWinds Information Service
    1011642 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-36964)


    SolarWinds Orion Platform
    1011630* - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36962)


    Splunk Enterprise
    1011640* - Splunk Enterprise Cross-Site Scripting Vulnerability (CVE-2022-43568)


    Web Application Common
    1011649 - pgAdmin Remote Code Execution Vulnerability (CVE-2022-4223)


    Web Application PHP Based
    1011644* - LibreNMS Stored Cross-Site Scripting Vulnerability (CVE-2022-4067)
    1011643* - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2020-35589)
    1011637* - WordPress 'Simple School Staff Directory' Plugin Arbitrary File Upload Vulnerability (CVE-2021-24663)
    1011636* - WordPress 'ThinkTwit' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24582)
    1011635* - WordPress 'youForms Free For CopeCart' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24596)


    Web Server Adobe ColdFusion
    1011557* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38421)


    Web Server Common
    1011646 - Apache Airflow Command Injection Vulnerability (CVE-2022-40127)


    Web Server HTTPS
    1011573* - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42429)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)
    1002795* - Microsoft Windows Events
    1011453* - Microsoft Windows WMI Events - 1
  • 22-061 (December 20, 2022)
     Publish Date:  21 de декабря de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Advanced Message Queuing Protocol (AMQP)
    1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)


    SolarWinds Information Service
    1011631* - SolarWinds Network Performance Monitor Privilege Escalation Vulnerability (CVE-2022-36960)


    SolarWinds Orion Platform
    1011630 - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36962)


    Web Application PHP Based
    1011644 - LibreNMS Stored Cross-Site Scripting Vulnerability (CVE-2022-4067)
    1011643 - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2020-35589)
    1011638* - WordPress 'Responsive 3D Slider' Plugin SQL Injection Vulnerability (CVE-2021-24398)
    1011637 - WordPress 'Simple School Staff Directory' Plugin Arbitrary File Upload Vulnerability (CVE-2021-24663)
    1011632* - WordPress 'Splash Header' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24587)
    1011618* - WordPress 'Support Board' Plugin SQL Injection Vulnerability (CVE-2021-24741)
    1009644* - WordPress 'W3 Total Cache' Plugin Arbitrary File Read Vulnerability (CVE-2019-6715)
    1011622* - WordPress 'WP Dialog' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24600)
    1011639* - WordPress 'WP-Board' Plugin SQL Injection Vulnerability (CVE-2021-24404)
    1011620* - WordPress Directory Traversal Vulnerability (CVE-2019-8943)


    Web Client Zoho ManageEngine
    1011627* - Zoho ManageEngine Multiple Products Information Disclosure Vulnerability (CVE-2022-40771)


    Web Server HTTPS
    1011573* - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42429)


    Web Server Miscellaneous
    1011592* - XWiki Code Injection Vulnerability (CVE-2022-36099)


    Zoho ManageEngine
    1011549* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-40300)


    Zoho ManageEngine ServiceDesk Plus_MSP
    1011595* - Zoho ManageEngine Multiple Products Privilege Escalation Vulnerability (CVE-2022-40773)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1008792* - Microsoft Windows Security Events - 4
  • 22-060 (December 13, 2022)
     Publish Date:  14 de декабря de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011628* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial of Service Vulnerability (CVE-2022-34720)


    Parse Server
    1011608* - Parse Server Remote Code Execution Vulnerability (CVE-2022-39396)


    Parse Server Client
    1011614* - Parse Server Remote Code Execution Vulnerability (CVE-2022-41878)
    1011616* - Parse Server Remote Code Execution Vulnerability (CVE-2022-41879)


    SolarWinds Information Service
    1011631 - SolarWinds Network Performance Monitor Privilege Escalation Vulnerability (CVE-2022-36960)


    Splunk Enterprise
    1011640 - Splunk Enterprise Cross-Site Scripting Vulnerability (CVE-2022-43568)


    Web Application Common
    1011619* - XStream Library Remote Command Execution Vulnerability (CVE-2021-39144)


    Web Application PHP Based
    1011641 - WordPress 'Availability Calendar' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24604)
    1011634* - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24657)
    1011638 - WordPress 'Responsive 3D Slider' Plugin SQL Injection Vulnerability (CVE-2021-24398)
    1011636 - WordPress 'ThinkTwit' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24582)
    1009644 - WordPress 'W3 Total Cache' Plugin Arbitrary File Read Vulnerability (CVE-2019-6715)
    1011639 - WordPress 'WP-Board' Plugin SQL Injection Vulnerability (CVE-2021-24404)
    1011635 - WordPress 'youForms Free For CopeCart' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24596)


    Zoho ManageEngine
    1011626* - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-40770)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 22-059 (December 6, 2022)
     Publish Date:  07 de декабря de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IPSec-IKE
    1011628 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial of Service Vulnerability (CVE-2022-34720)


    Parse Server
    1011608 - Parse Server Remote Code Execution Vulnerability (CVE-2022-39396)


    Parse Server Client
    1011614 - Parse Server Remote Code Execution Vulnerability (CVE-2022-41878)
    1011616 - Parse Server Remote Code Execution Vulnerability (CVE-2022-41879)


    Web Application Common
    1011171* - Apache HTTP Server Directory Traversal Vulnerability (CVE-2021-41773 and CVE-2021-42013)


    Web Application PHP Based
    1011629 - WordPress 'Donate With QRCode' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24618)
    1011634 - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24657)
    1011632 - WordPress 'Splash Header' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24587)


    Web Client Zoho ManageEngine
    1011627 - Zoho ManageEngine Multiple Products Information Disclosure Vulnerability (CVE-2022-40771)


    Web Server Miscellaneous
    1011179* - Atlassian Jira Path Traversal Vulnerability (CVE-2021-26086)


    Web Server SharePoint
    1011554* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-38053)


    Integrity Monitoring Rules:

    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK T1036.003, T1222.001)
    1002779* - Microsoft Windows - System File Modified


    Log Inspection Rules:

    1003447* - Web Server - Apache
  • 22-058 (November 29, 2022)
     Publish Date:  30 de ноября de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache Kylin
    1011623 - Apache Kylin Command Injection Vulnerability (CVE-2022-24697)


    OpenSSL
    1011597* - OpenSSL 'ossl_punycode_decode' Buffer Overflow Vulnerability (CVE-2022-3786) - Server


    OpenSSL Client
    1011596* - OpenSSL 'ossl_punycode_decode' Buffer Overflow Vulnerability (CVE-2022-3786) - Client


    Web Application Common
    1011619 - XStream Library Remote Command Execution Vulnerability (CVE-2021-39144)


    Web Application PHP Based
    1011613* - WordPress 'Absolutely Glamorous Custom Admin' Plugin Cross-Site Scripting Vulnerability (CVE-2021-36823)
    1011611* - WordPress 'Display Users' Plugin SQL Injection Vulnerability (CVE-2021-24400)
    1011604* - WordPress 'Elementor Website Builder' Plugin Cross-Site Scripting Vulnerability (CVE-2020-8426)
    1011601* - WordPress 'GSEOR' Plugin SQL Injection Vulnerability (CVE-2021-24396)
    1011617* - WordPress 'IgniteUp' Plugin Unauthenticated Arbitrary File Deletion Vulnerability (CVE-2019-17234)
    1011599* - WordPress 'Nevma Adaptive Images' Plugin Directory Traversal Vulnerability (CVE-2019-14205)
    1011615* - WordPress 'Page Contact' Plugin SQL Injection Vulnerability (CVE-2021-24403)
    1011609* - WordPress 'Product Feed on WooCommerce' Plugin SQL Injection Vulnerability (CVE-2021-24511)
    1011606* - WordPress 'Recipe Card Blocks' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24632)
    1011621 - WordPress 'Snap Creek Duplicator' Plugin Directory Traversal Vulnerability (CVE-2020-11738)
    1011618 - WordPress 'Support Board' Plugin SQL Injection Vulnerability (CVE-2021-24741)
    1011612* - WordPress 'The Sorter' Plugin SQL Injection Vulnerability (CVE-2021-24399)
    1011622 - WordPress 'WP Dialog' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24600)
    1011610* - WordPress 'WP Domain Redirect' Plugin SQL Injection Vulnerability (CVE-2021-24401)
    1011607* - WordPress 'WP iCommerce' Plugin SQL Injection Vulnerability (CVE-2021-24402)
    1011620 - WordPress Directory Traversal Vulnerability (CVE-2019-8943)


    Web Server HTTPS
    1011571* - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42426)
    1011567* - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42428)


    Windows SMB Server
    1011593* - Identified Executable File Upload On Network Share (ATT&CK T1570)


    Zoho ManageEngine
    1011626 - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-40770)


    Integrity Monitoring Rules:

    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK T1036.003, T1222.001)


    Log Inspection Rules:

    1003447* - Web Server - Apache
  • 22-057 (November 22, 2022)
     Publish Date:  23 de ноября de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    OpenSSL
    1011590* - OpenSSL 'ossl_punycode_decode' Buffer Overflow Vulnerability (CVE-2022-3602) - Server


    OpenSSL Client
    1011591* - OpenSSL 'ossl_punycode_decode' Buffer Overflow Vulnerability (CVE-2022-3602) - Client


    Web Application PHP Based
    1011613 - WordPress 'Absolutely Glamorous Custom Admin' Plugin Cross-Site Scripting Vulnerability (CVE-2021-36823)
    1011611 - WordPress 'Display Users' Plugin SQL Injection Vulnerability (CVE-2021-24400)
    1011604 - WordPress 'Elementor Website Builder' Plugin Cross-Site Scripting Vulnerability (CVE-2020-8426)
    1011605 - WordPress 'EventON Calendar' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2020-29395)
    1011601* - WordPress 'GSEOR' Plugin SQL Injection Vulnerability (CVE-2021-24396)
    1011617 - WordPress 'IgniteUp' Plugin Unauthenticated Arbitrary File Deletion Vulnerability (CVE-2019-17234)
    1011602* - WordPress 'MicroCopy' Plugin SQL Injection Vulnerability (CVE-2021-24397)
    1011603* - WordPress 'OMGF' Plugin Directory Traversal Vulnerability (CVE-2021-24638)
    1011615 - WordPress 'Page Contact' Plugin SQL Injection Vulnerability (CVE-2021-24403)
    1011609 - WordPress 'Product Feed on WooCommerce' Plugin SQL Injection Vulnerability (CVE-2021-24511)
    1011606 - WordPress 'Recipe Card Blocks' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24632)
    1011612 - WordPress 'The Sorter' Plugin SQL Injection Vulnerability (CVE-2021-24399)
    1011610 - WordPress 'WP Domain Redirect' Plugin SQL Injection Vulnerability (CVE-2021-24401)
    1011600* - WordPress 'WP Statistics' Plugin SQL Injection Vulnerability (CVE-2021-24340)
    1011607 - WordPress 'WP iCommerce' Plugin SQL Injection Vulnerability (CVE-2021-24402)


    Web Server Common
    1011575* - Apache Commons Text Remote Code Execution Vulnerability (CVE-2022-42889)
    1011466* - Apache HTTP Server 'mod_sed' Denial Of Service Vulnerability (CVE-2022-30522)


    Web Server HTTPS
    1011548* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2022-41082)


    Windows SMB Server
    1011593 - Identified Executable File Upload On Network Share (ATT&CK T1570)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 22-056 (November 15, 2022)
     Publish Date:  17 de ноября de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1011037* - Identified Remote System Discovery Over SMB - 1 (ATT&CK T1018)
    1011027* - Identified Session Enumeration Request Over SMB (ATT&CK T1049)


    Directory Server LDAP
    1004656* - IBM Tivoli Directory Server Remote Code Execution Vulnerability (CVE-2011-1206)


    Web Application PHP Based
    1011601 - WordPress 'GSEOR' Plugin SQL Injection Vulnerability (CVE-2021-24396)
    1011602 - WordPress 'MicroCopy' Plugin SQL Injection Vulnerability (CVE-2021-24397)
    1011599 - WordPress 'Nevma Adaptive Images' Plugin Directory Traversal Vulnerability (CVE-2019-14205)
    1011603 - WordPress 'OMGF' Plugin Directory Traversal Vulnerability (CVE-2021-24638)
    1011600 - WordPress 'WP Statistics' Plugin SQL Injection Vulnerability (CVE-2021-24340)


    Web Server Common
    1011466* - Apache HTTP Server 'mod_sed' Denial Of Service Vulnerability (CVE-2022-30522)


    Web Server HTTPS
    1011550* - Centreon 'Poller Resource' SQL Injection Vulnerability (CVE-2022-41142)
    1011519* - Node.js HTTP Request Smuggling Attack (CVE-2022-32214)


    Web Server IIS
    1000101* - Microsoft IIS Malformed HTTP Request DoS Vulnerability


    Web Server Miscellaneous
    1011598 - XWiki Cross-Site Scripting Vulnerability (CVE-2022-36097)


    Web Server SharePoint
    1011541* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-35823)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1002835* - Web Server - Web Access Events
  • 22-055 (November 8, 2022)
     Publish Date:  09 de ноября de 2022
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Advanced Message Queuing Protocol (AMQP)
    1011585 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)


    DCERPC Services
    1011587* - Microsoft Windows Server Service Tampering Vulnerability (CVE-2022-30216)


    OpenSSL
    1011597 - OpenSSL 'ossl_punycode_decode' Buffer Overflow Vulnerability (CVE-2022-3786) - Server


    OpenSSL Client
    1011596 - OpenSSL 'ossl_punycode_decode' Buffer Overflow Vulnerability (CVE-2022-3786) - Client


    SolarWinds Information Service
    1011586* - SolarWinds Network Performance Monitor 'DeserializeFromStrippedXml' Insecure Deserialization Vulnerability (CVE-2022-36958)


    Web Application Common
    1011588* - Dolibarr ERP And CRM Code Injection Vulnerability (CVE-2022-40871)


    Web Application PHP Based
    1011584* - WordPress 'WP Super Cache' Plugin Cross-Site Scripting Vulnerability (CVE-2021-24329)
    1011582* - WordPress 'WPvivid Backup' Plugin Directory Traversal Vulnerability (CVE-2022-2863)


    Web Client Common
    1011594 - Foxit Reader Remote Code Execution Vulnerability (CVE-2018-17658)


    Web Server Miscellaneous
    1011592 - XWiki Code Injection Vulnerability (CVE-2022-36099)
    1011583* - XWiki Code Injection Vulnerability (CVE-2022-36100)
    1011569* - XWiki Cross-Site Scripting Vulnerability (CVE-2022-36094)
    1011578* - XWiki Cross-Site Scripting Vulnerability (CVE-2022-36096)


    Web Server Oracle
    1003413* - Oracle WebLogic Connector JSESSIONID Remote Overflow


    Web Server SharePoint
    1011478* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-30157)


    Zoho ManageEngine
    1011526* - Zoho ManageEngine Multiple Products 'getNmapInitialOption' Command Injection Vulnerability (CVE-2022-38772)


    Zoho ManageEngine ServiceDesk Plus_MSP
    1011595 - Zoho ManageEngine Multiple Products Privilege Escalation Vulnerability (CVE-2022-40773)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.