Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010900* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2021-28325)


SolarWinds Orion NPM
1010975 - SolarWinds Orion Job Scheduler Remote Code Execution Vulnerability (CVE-2021-31475)


Web Application PHP Based
1010982 - WordPress 'wpDiscuz' Plugin Remote Code Execution Vulnerability (CVE-2020-24186)


Web Client Common
1010978 - Microsoft Exchange Server Spoofing Vulnerability (CVE-2021-31209)
1010984 - Microsoft Windows DWM Core Library Elevation of Privilege Vulnerability (CVE-2021-33739)
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)


Web Server Common
1010980 - Apache Airflow Remote Code Execution Vulnerability (CVE-2020-11978)


Web Server HTTPS
1010983 - VMware vCenter Server Remote Code Execution Vulnerability (CVE-2021-21985)


Web Server Miscellaneous
1010976 - SolarWinds NPM 'FromJson' Remote Code Execution Vulnerability (CVE-2021-31474)


Integrity Monitoring Rules:

1010821 - Linux/Unix - Alternative commands modified (ATT&CK T1036)
1010842 - Linux/Unix - Boot loader configuration files modified (ATT&CK T1542)
1010838 - Linux/Unix - Core system configuration files modified
1010979 - Linux/Unix - FTP client process initiated (ATT&CK T1048)
1010840 - Linux/Unix - Host access control files modified (ATT&CK T1584.004)
1010964 - Linux/Unix - Internet routing information file modified
1010963 - Linux/Unix - Kernel configuration files modified (ATT&CK T1547.006)
1010809 - Linux/Unix - List of valid login shells modified (ATT&CK T1059.004)
1010798 - Linux/Unix - Local user and group files modified (ATT&CK T1136.001, T1531)
1010839 - Linux/Unix - Name of the local system modified (ATT&CK T1082)
1010812 - Linux/Unix - Name resolver configuration files modified (ATT&CK T1071.004, T1583.002)
1010962 - Linux/Unix - Network services configuration files modified
1010813 - Linux/Unix - PAM configuration files modified (ATT&CK T1068)
1010853 - Linux/Unix - Process initialization scripts and configuration files modified (ATT&CK 1037)
1010817 - Linux/Unix - Run control (rc) scripts modified (ATT&CK T1037.004)
1010815 - Linux/Unix - Samba configuration files modified (ATT&CK T1135)
1010824 - Linux/Unix - Software repository modified (ATT&CK T1195.002)
1010807 - Linux/Unix - System wide environment variables and startup scripts modified (ATT&CK T1546.004)
1010825 - Linux/Unix - adduser, useradd and deluser configuration files modified (ATT&CK T1136.001, T1531)
1010808 - Linux/Unix - bash configuration files modified (ATT&CK T1059.004, T1546.004)
1010827 - Linux/Unix - csh/tcsh configuration files modified (ATT&CK T1059.004, T1546.004)
1010826 - Linux/Unix - dhclient configuration files modified
1010841 - Linux/Unix - ftpd configuration files modified (ATT&CK T1048, T1071.002)
1010805 - Linux/Unix - runtime linker configuration files modified
1010950 - Linux/Unix - sudo files modified (ATT&CK T1548.003)
1010819 - Linux/Unix - xinetd configuration files modified
1010828 - Linux/Unix - zsh configuration files modified (ATT&CK T1059.004, T1546.004)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Alibaba Nacos
1010971* - Alibaba Nacos AuthFilter Authentication Bypass Vulnerability (CVE-2021-29441)


Directory Server LDAP
1010970* - OpenLDAP Slapd Search Parsing Denial Of Service Vulnerability (CVE-2021-27212)


Mail Server Exim
1010973* - Exim Mail Server Integer Overflow Vulnerability (CVE-2020-28020)


Microsoft Office
1010977 - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-31176)


Web Client Common
1010974 - Adobe Acrobat And Reader Out-Of-Bounds Read Vulnerability (CVE-2021-28554)


Web Client Internet Explorer/Edge
1010981 - Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2021-31959)


Web Server Miscellaneous
1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1002795* - Microsoft Windows Events
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Alibaba Nacos
1010971 - Alibaba Nacos AuthFilter Authentication Bypass Vulnerability (CVE-2021-29441)


DCERPC Services
1010900* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2021-28325)


Directory Server LDAP
1010970 - OpenLDAP Slapd Search Parsing Denial Of Service Vulnerability (CVE-2021-27212)


Mail Server Exim
1010973 - Exim Mail Server Integer Overflow Vulnerability (CVE-2020-28020)


Web Client Common
1010910* - Chromium V8 Out-Of-Bounds Access Remote Code Execution Vulnerability (CVE-2021-21220)
1010972 - Google Chrome Out Of Bounds Read Vulnerability (CVE-2020-16041)


Web Server Miscellaneous
1010966* - Jenkins 'Credentials' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2021-21648)


Web Server Oracle
1010927* - Oracle Business Intelligence 'APSWebModule' Remote Code Execution Vulnerability (CVE-2021-2244)


Web Server SharePoint
1010957* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-28474)


Integrity Monitoring Rules:

1006544* - Adware - Suspicious Microsoft Windows Superfish Detected
1005645* - Microsoft Windows - AutoRun Registry Entries Modified (ATT&CK T1013, T1060)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center (IMC)
1010954* - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-29200)
1010951* - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-30128)


Microsoft Office
1010959 - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-31175)
1010958 - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-31177)


Oracle E-Business Suite Web Interface
1010945* - Oracle E-Business Suite Reflected Cross-Site Scripting Vulnerability (CVE-2021-2182)


SAP NetWeaver Java Application Server
1010952* - SAP NetWeaver AS JAVA Directory Traversal Vulnerability (CVE-2016-3976)


Web Application Common
1010934* - Dolibarr ERP CRM Remote Code Execution Vulnerability (CVE-2020-14209)


Web Application PHP Based
1010953* - Joomla! Arbitrary File Upload Vulnerability (CVE-2021-23132)


Web Client Common
1010968 - Adobe Acrobat And Reader DC Heap Buffer Overflow Vulnerability (CVE-2021-28560)
1010967 - Adobe Reader And Acrobat Memory Corruption Vulnerability (CVE-2012-4157)
1010955 - Adobe Reader And Acrobat Use After Free Vulnerability (CVE-2021-28550)
1010961 - Microsoft Windows Web Media Extensions Remote Code Execution Vulnerability (CVE-2021-28465)
1010969 - XStream Library Remote Command Execution Vulnerability (CVE-2021-29505)


Web Server HTTPS
1010948* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-28482)


Web Server Miscellaneous
1010966 - Jenkins 'Credentials' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2021-21648)


Web Server Nagios
1010943* - Nagios XI Authenticated OS Command Argument Injection Vulnerability (CVE-2020-5792)


Web Server Oracle
1010927* - Oracle Business Intelligence 'APSWebModule' Remote Code Execution Vulnerability (CVE-2021-2244)
1010928* - Oracle Business Intelligence T3 Protocol Deserialization of Untrusted Data Vulnerability (CVE-2021-2302)
1010739* - Oracle WebLogic Console JNDI Injection Vulnerability (CVE-2021-2109)


Web Server SharePoint
1010957 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-28474)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center (IMC)
1010954 - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-29200)
1010951 - Apache OFBiz Insecure Deserialization Vulnerability (CVE-2021-30128)


Oracle E-Business Suite Web Interface
1010945 - Oracle E-Business Suite Reflected Cross-Site Scripting Vulnerability (CVE-2021-2182)


SAP NetWeaver Java Application Server
1010952 - SAP NetWeaver AS JAVA Directory Traversal Vulnerability (CVE-2016-3976)


Web Application Common
1010934 - Dolibarr ERP CRM Remote Code Execution Vulnerability (CVE-2020-14209)
1010942* - WordPress XML External Entity Injection Vulnerability (CVE-2021-29447)


Web Application PHP Based
1010953 - Joomla! Arbitrary File Upload Vulnerability (CVE-2021-23132)


Web Server Common
1010944* - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646) - 1
1010949* - Microsoft Windows HTTP Protocol Stack Remote Code Execution Vulnerability (CVE-2021-31166)


Web Server HTTPS
1010935* - Joomla! CMS Stored Cross-Site Scripting Vulnerability (CVE-2021-26030)
1010948* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-28482)


Web Server Nagios
1010943* - Nagios XI Authenticated OS Command Argument Injection Vulnerability (CVE-2020-5792)


Web Server Oracle
1010927 - Oracle Business Intelligence 'APSWebModule' Remote Code Execution Vulnerability (CVE-2021-2244)
1010928 - Oracle Business Intelligence T3 Protocol Deserialization of Untrusted Data Vulnerability (CVE-2021-2302)


Web Server SharePoint
1010947* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-31181)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Netatalk DSI
1010921* - Netatalk Out-of-Bounds Write Remote Code Execution Vulnerability (CVE-2018-1160)


Web Application Common
1010918* - Nagios XI Remote Code Execution Vulnerability (CVE-2020-35578)
1010942 - WordPress XML External Entity Injection Vulnerability (CVE-2021-29447)


Web Application PHP Based
1010931* - GetSimple CMS Cross Site Scripting Vulnerability (CVE-2020-23839)
1010642 - WordPress XMLRPC Brute Force Amplification Attack


Web Client Common
1010940 - XStream Library Regular Expression Denial Of Service Vulnerability (CVE-2021-21348)


Web Client Internet Explorer/Edge
1010946 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2021-26419)


Web Server Common
1010944 - Apache Druid Remote Code Execution Vulnerability (CVE-2021-25646) - 1
1010890* - HPE Systems Insight Manager AMF Deserialization of Untrusted Data Vulnerability (CVE-2020-7200)
1010949 - Microsoft Windows HTTP Protocol Stack Remote Code Execution Vulnerability (CVE-2021-31166)


Web Server HTTPS
1010935 - Joomla! CMS Stored Cross-Site Scripting Vulnerability (CVE-2021-26030)
1010948 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-28482)


Web Server Miscellaneous
1010670* - Apache Struts2 Remote Code Execution Vulnerability (CVE-2020-17530)


Web Server Nagios
1010943 - Nagios XI Authenticated OS Command Argument Injection Vulnerability (CVE-2020-5792)


Web Server Oracle
1010926* - Oracle WebLogic Server T3 Protocol Deserialization of Untrusted Data Vulnerability (CVE-2021-2211)


Web Server SharePoint
1010947 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-31181)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010532 - Identified Remote Operating System Discovery Over SMB Via Nmap Scripting Engine


Directory Server LDAP
1010895* - OpenLDAP Slapd CancelRequest Denial Of Service Vulnerability (CVE-2020-36227)


Netatalk DSI
1010921 - Netatalk Out-of-Bounds Write Remote Code Execution Vulnerability (CVE-2018-1160)


Web Application Common
1010918* - Nagios XI Remote Code Execution Vulnerability (CVE-2020-35578)


Web Application PHP Based
1010931 - GetSimple CMS Cross Site Scripting Vulnerability (CVE-2020-23839)


Web Client Common
1010765* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB21-09) - 2
1010906 - LibTIFF Tiff2pdf Converter Out Of Bounds Read Vulnerability
1010932 - XStream Library Arbitrary Code Execution Vulnerability (CVE-2021-21344)
1010929 - XStream Library Arbitrary Code Execution Vulnerability (CVE-2021-21346)
1010933 - XStream Library Arbitrary Code Execution Vulnerability (CVE-2021-21347)
1010923 - XStream Library Arbitrary Code Execution Vulnerability (CVE-2021-21350)
1010920 - XStream Library Arbitrary File Deletion Vulnerability (CVE-2020-26259)
1010936 - XStream Library Arbitrary File Deletion Vulnerability (CVE-2021-21343)
1010938 - XStream Library Denial Of Service Vulnerability (CVE-2021-21341)
1010930 - XStream Library Remote Command Execution Vulnerability (CVE-2021-21345)
1010937 - XStream Library SSRF Vulnerability (CVE-2021-21342)
1010939 - XStream Library SSRF Vulnerability (CVE-2021-21349)


Web Server Common
1010890 - HPE Systems Insight Manager AMF Deserialization of Untrusted Data Vulnerability (CVE-2020-7200)


Web Server Miscellaneous
1010916* - Atlassian Jira Information Disclosure Vulnerability (CVE-2019-3403)
1010893* - Jenkins 'Repository Connector' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-21618)
1008763* - Red Hat JBoss Application Server 'doFilter' Insecure Deserialization Vulnerability (CVE-2017-12149)


Web Server Oracle
1010926 - Oracle WebLogic Server T3 Protocol Deserialization of Untrusted Data Vulnerability (CVE-2021-2211)


Zoho ManageEngine
1010903* - Zoho ManageEngine Applications Manager Custom Monitor Type SQL Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Asterisk Manager Interface (AMI) HTTP
1009148* - Asterisk HTTP Server Denial Of Service Vulnerability (CVE-2018-7287)


Directory Server LDAP
1010895 - OpenLDAP Slapd CancelRequest Denial Of Service Vulnerability (CVE-2020-36227)


Web Application Common
1010899* - LightCMS Stored Cross-Site Scripting Vulnerability (CVE-2021-3355)
1010918 - Nagios XI Remote Code Execution Vulnerability (CVE-2020-35578)


Web Client Common
1010917 - Chromium Based Browsers Improper Input Validation Vulnerability (CVE-2021-21123)
1010910 - Chromium V8 Out-Of-Bounds Access Remote Code Execution Vulnerability (CVE-2021-21220)
1010922 - Google Chrome Out Of Bounds Write Vulnerability (CVE-2020-6507)
1010908 - Microsoft 3D Builder Remote Code Execution Vulnerability (ZDI-21-406)
1010907 - Microsoft Print 3D Remote Code Execution Vulnerability (ZDI-21-405)
1010924 - Microsoft Windows Remote Code Execution Vulnerability (CVE-2021-28468)
1010925 - XStream Library Arbitrary Code Execution Vulnerability (CVE-2021-21351)


Web Server Apache
1009087* - Apache Httpd FilesMatch Directive Security Restriction Bypass Vulnerability (CVE-2017-15715)


Web Server Common
1010902* - Apache Druid Remote Code Execution Vulnerability (CVE-2021-26919)
1010905* - B2evolution CMS Open Redirect Vulnerability (CVE-2020-22840)


Web Server HTTPS
1010913* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26858)


Web Server Miscellaneous
1010916 - Atlassian Jira Information Disclosure Vulnerability (CVE-2019-3403)
1010893 - Jenkins 'Repository Connector' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-21618)
1008763* - Red Hat JBoss Application Server 'doFilter' Insecure Deserialization Vulnerability (CVE-2017-12149)


Zoho ManageEngine
1010903 - Zoho ManageEngine Applications Manager Custom Monitor Type SQL Injection Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1002831* - Unix - Syslog
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Asterisk Manager Interface (AMI) HTTP
1009148 - Asterisk HTTP Server Denial Of Service Vulnerability (CVE-2018-7287)


HP Intelligent Management Center (IMC)
1010889* - Apache OFBiz Unsafe Deserialization Vulnerability (CVE-2021-26295)


Mail Server Common
1010001* - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


Microsoft Office
1010909 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)
1010914 - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)


Web Application Common
1010899 - LightCMS Stored Cross-Site Scripting Vulnerability (CVE-2021-3355)


Web Client Common
1010904 - Google Chrome Insufficient Data Validation Vulnerability (CVE-2020-16040)


Web Client Internet Explorer/Edge
1010857* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411)
1010912 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411) -1


Web Server Common
1010902 - Apache Druid Remote Code Execution Vulnerability (CVE-2021-26919)
1010905 - B2evolution CMS Open Redirect Vulnerability (CVE-2020-22840)
1010892* - B2evolution CMS Reflected Cross Site Scripting Vulnerability (CVE-2020-22839)
1010885* - CMS Made Simple Smarty Server-side Template Injection Vulnerability (CVE-2021-26120)


Web Server HTTPS
1010913 - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26858)


Integrity Monitoring Rules:

1006683* - TMTR-0016: Suspicious Running Processes Detected


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010900 - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2021-28325)


HP Intelligent Management Center (IMC)
1010889 - Apache OFBiz Unsafe Deserialization Vulnerability (CVE-2021-26295)


Suspicious Client Ransomware Activity
1010732* - Identified FlawedGrace Checkin Request - Client


Suspicious Server Ransomware Activity
1010733* - Identified FlawedGrace Checkin Request - Server


Web Application PHP Based
1010886* - Batflat CMS Remote Code Execution Vulnerability (CVE-2020-35734)


Web Application Tomcat
1009697* - Apache Tomcat Remote Code Execution Vulnerability (CVE-2019-0232)


Web Client Common
1010806* - Identified Directory Traversal Attack In HTTP Response Headers
1010898 - Microsoft Windows Win32k Elevation Of Privilege Vulnerability (CVE-2021-28310)


Web Client Internet Explorer/Edge
1010888 - Microsoft Edge Memory Corruption Vulnerability (CVE-2017-11799)
1010896 - Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8755)


Web Server Common
1010892 - B2evolution CMS Reflected Cross Site Scripting Vulnerability (CVE-2020-22839)
1010885 - CMS Made Simple Smarty Server-side Template Injection Vulnerability (CVE-2021-26120)
1010871* - Cisco Data Center Network Manager Arbitrary File Upload Vulnerability (CVE-2019-1620)
1010874 - Identified Cisco Data Center Network Manager Authentication Bypass Attempt
1010891 - Identified Cisco Data Center Network Manager Information Disclosure Vulnerability (CVE-2019-1622)
1010755* - SAP Solution Manager Remote Code Execution Vulnerability (CVE-2020-6207)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1002798* - Database Server - PostgreSQL