Deep Security Center
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Django Server
1011843* - Django Denial of Service Vulnerability (CVE-2023-23969)
Eclipse Jetty
1011378* - Eclipse Jetty Unauthenticated Information Disclosure Vulnerability (CVE-2021-28169)
MinIO Server
1011830* - MinIO Information Disclosure Vulnerability (CVE-2023-28432)
PaperCut
1011731* - PaperCut NG And MF Authentication Bypass Vulnerability (CVE-2023-27350)
SolarWinds Orion Platform
1011854 - SolarWinds Orion Platform Deserialization of Untrusted Data Vulnerability (CVE-2023-33225)
1011856 - SolarWinds Orion Platform Incomplete List of Disallowed Inputs Vulnerability (CVE-2023-23844)
Splunk Enterprise
1011817* - Splunk 'Lookup File Editing' App Directory Traversal Vulnerability (CVE-2023-32714)
Web Application Common
1011839* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2
Web Application PHP Based
1011870 - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634)
Web Server Adobe ColdFusion
1011857 - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2023-26361)
1011846* - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38204)
Web Server Miscellaneous
1011869 - Citrix ShareFile Storage Zones Controller Directory Traversal Vulnerability (CVE-2023-24489)
1011858 - XWiki Code Injection Vulnerability (CVE-2023-35166)
1011860 - XWiki Code Injection Vulnerability (CVE-2023-37462)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Django Server
1011843* - Django Denial of Service Vulnerability (CVE-2023-23969)
Eclipse Jetty
1011378* - Eclipse Jetty Unauthenticated Information Disclosure Vulnerability (CVE-2021-28169)
MinIO Server
1011830* - MinIO Information Disclosure Vulnerability (CVE-2023-28432)
PaperCut
1011731* - PaperCut NG And MF Authentication Bypass Vulnerability (CVE-2023-27350)
SolarWinds Orion Platform
1011854 - SolarWinds Orion Platform Deserialization of Untrusted Data Vulnerability (CVE-2023-33225)
1011856 - SolarWinds Orion Platform Incomplete List of Disallowed Inputs Vulnerability (CVE-2023-23844)
Splunk Enterprise
1011817* - Splunk 'Lookup File Editing' App Directory Traversal Vulnerability (CVE-2023-32714)
Web Application Common
1011839* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2
Web Application PHP Based
1011870 - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634)
Web Server Adobe ColdFusion
1011857 - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2023-26361)
1011846* - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38204)
Web Server Miscellaneous
1011869 - Citrix ShareFile Storage Zones Controller Directory Traversal Vulnerability (CVE-2023-24489)
1011858 - XWiki Code Injection Vulnerability (CVE-2023-35166)
1011860 - XWiki Code Injection Vulnerability (CVE-2023-37462)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011834* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-38111)
Apache RocketMQ
1011831* - Apache RocketMQ Command Injection Vulnerability (CVE-2023-33246)
Web Application Common
1011836* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 1
Web Application PHP Based
1011862 - WordPress 'Ultimate Member' Plugin Privilege Escalation Vulnerability (CVE-2023-3460)
Web Server HTTPS
1011823* - Contec CONPROSYS HMI System Cross-Site Scripting Vulnerability (CVE-2023-28651)
Web Server Miscellaneous
1011863 - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2023-32566)
1011825* - Jenkins 'File Parameter' Plugin Arbitrary File Write Vulnerability (CVE-2023-32986)
1011835* - XWiki Code Injection Vulnerability (CVE-2023-29524)
1011838* - XWiki Code Injection Vulnerability (CVE-2023-35150)
1011833* - XWiki Code Injection Vulnerability (CVE-2023-36469)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011834* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-38111)
Apache RocketMQ
1011831* - Apache RocketMQ Command Injection Vulnerability (CVE-2023-33246)
Web Application Common
1011836* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 1
Web Application PHP Based
1011862 - WordPress 'Ultimate Member' Plugin Privilege Escalation Vulnerability (CVE-2023-3460)
Web Server HTTPS
1011823* - Contec CONPROSYS HMI System Cross-Site Scripting Vulnerability (CVE-2023-28651)
Web Server Miscellaneous
1011863 - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2023-32566)
1011825* - Jenkins 'File Parameter' Plugin Arbitrary File Write Vulnerability (CVE-2023-32986)
1011835* - XWiki Code Injection Vulnerability (CVE-2023-29524)
1011838* - XWiki Code Injection Vulnerability (CVE-2023-35150)
1011833* - XWiki Code Injection Vulnerability (CVE-2023-36469)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
IPSec-IKE
1011801* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21758)
SNMP Server
1011647* - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44792)
SolarWinds Orion Platform
1011851 - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23843)
Web Application PHP Based
1011845 - GLPI SQL Injection Vulnerability (CVE-2023-36808)
1011826* - Roundcube Webmail Command Injection Vulnerability (CVE-2020-12641)
Web Client Common
1011852 - Foxit PDF Reader and Editor Out-Of-Bounds Read Remote Code Execution Vulnerability (CVE-2023-38119)
Web Server Common
1011791* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48343)
Web Server HTTPS
1011794* - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-29154)
Web Server Miscellaneous
1011759* - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)
Zoho ManageEngine ADSelfService Plus
1011793* - Zoho ManageEngine ADSelfService Plus Denial Of Service Vulnerability (CVE-2023-28342)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1004488* - Database Server - Microsoft SQL
Deep Packet Inspection Rules:
IPSec-IKE
1011801* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21758)
SNMP Server
1011647* - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44792)
SolarWinds Orion Platform
1011851 - SolarWinds Orion Platform Incorrect Comparison Vulnerability (CVE-2023-23843)
Web Application PHP Based
1011845 - GLPI SQL Injection Vulnerability (CVE-2023-36808)
1011826* - Roundcube Webmail Command Injection Vulnerability (CVE-2020-12641)
Web Client Common
1011852 - Foxit PDF Reader and Editor Out-Of-Bounds Read Remote Code Execution Vulnerability (CVE-2023-38119)
Web Server Common
1011791* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48343)
Web Server HTTPS
1011794* - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-29154)
Web Server Miscellaneous
1011759* - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)
Zoho ManageEngine ADSelfService Plus
1011793* - Zoho ManageEngine ADSelfService Plus Denial Of Service Vulnerability (CVE-2023-28342)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1004488* - Database Server - Microsoft SQL
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
JetBrains TeamCity
1011815 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34220)
PaperCut
1011855 - PaperCut NG Remote Code Execution Vulnerability (CVE-2023-39469)
Web Client Common
1011821 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26406)
Web Server Apache
1011750* - Apache HTTP Server Request Smuggling Vulnerability (CVE-2023-25690)
Web Server HTTPS
1011837 - GLPI SQL Injection Vulnerability (CVE-2023-35924)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1011853 - PaperCut NG/MF Authentication Bypass Vulnerability (CVE-2023-27350)
Deep Packet Inspection Rules:
JetBrains TeamCity
1011815 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34220)
PaperCut
1011855 - PaperCut NG Remote Code Execution Vulnerability (CVE-2023-39469)
Web Client Common
1011821 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26406)
Web Server Apache
1011750* - Apache HTTP Server Request Smuggling Vulnerability (CVE-2023-25690)
Web Server HTTPS
1011837 - GLPI SQL Injection Vulnerability (CVE-2023-35924)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1011853 - PaperCut NG/MF Authentication Bypass Vulnerability (CVE-2023-27350)
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Mail Server Common
1011847 - Identified Img Over SMTP With Base64 Encoding (ATT&CK T1071.003)
Unix Samba
1011797* - Samba Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2022-32742)
Web Server Adobe ColdFusion
1011819 - Adobe ColdFusion Authentication Bypass Vulnerability (CVE-2023-29301)
1011820 - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-29298)
Web Server HTTPS
1011788* - SNIProxy Stack Buffer Overflow Vulnerability (CVE-2023-25076)
1011842 - Zabbix Cross-Site Scripting Vulnerability (CVE-2023-29452)
Web Server Miscellaneous
1011844 - Atlassian Jira and Jira Service Desk 'Stagil Navigation Menus and Themes' Plugin Directory Traversal Vulnerability (CVE-2023-26255 and CVE-2023-26256)
1011827* - XWiki Cross-Site Scripting Vulnerability (CVE-2023-32071)
Integrity Monitoring Rules:
1011848 - Linux/Unix - Apache Web Server Root Documents Files Modified (ATT&CK T1189)
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Mail Server Common
1011847 - Identified Img Over SMTP With Base64 Encoding (ATT&CK T1071.003)
Unix Samba
1011797* - Samba Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2022-32742)
Web Server Adobe ColdFusion
1011819 - Adobe ColdFusion Authentication Bypass Vulnerability (CVE-2023-29301)
1011820 - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2023-29298)
Web Server HTTPS
1011788* - SNIProxy Stack Buffer Overflow Vulnerability (CVE-2023-25076)
1011842 - Zabbix Cross-Site Scripting Vulnerability (CVE-2023-29452)
Web Server Miscellaneous
1011844 - Atlassian Jira and Jira Service Desk 'Stagil Navigation Menus and Themes' Plugin Directory Traversal Vulnerability (CVE-2023-26255 and CVE-2023-26256)
1011827* - XWiki Cross-Site Scripting Vulnerability (CVE-2023-32071)
Integrity Monitoring Rules:
1011848 - Linux/Unix - Apache Web Server Root Documents Files Modified (ATT&CK T1189)
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011799* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47504)
DNS Server
1009474* - PowerDNS Recursor Out Of Bounds Read Denial Of Service Vulnerability (CVE-2018-16855)
Django Server
1011843 - Django Denial of Service Vulnerability (CVE-2023-23969)
Web Application Common
1005936* - Identified Local File Inclusion (LFI) Over HTTP
1011809* - SPIP Remote Code Execution Vulnerability (CVE-2023-27372)
Web Application Tomcat
1009713* - Apache Tomcat HTTP/2 Denial Of Service Vulnerability (CVE-2019-0199)
Web Client Common
1011824 - LibreOffice Arbitrary File Write Vulnerability (CVE-2023-1183)
Web Server Adobe ColdFusion
1011846 - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38204)
Web Server Common
1011806* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34225)
Web Server HTTPS
1011811* - Pentaho Business Analytics Server Remote Code Execution Vulnerability (CVE-2022-43769 & CVE-2022-43939)
1011810* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32535)
Web Server SharePoint
1011814* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-24955)
1011816* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-33157)
Windows Server DCERPC
1010539* - Identified NTLM Brute Force Attempt (ZeroLogon) (CVE-2020-1472)
1010519* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011799* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47504)
DNS Server
1009474* - PowerDNS Recursor Out Of Bounds Read Denial Of Service Vulnerability (CVE-2018-16855)
Django Server
1011843 - Django Denial of Service Vulnerability (CVE-2023-23969)
Web Application Common
1005936* - Identified Local File Inclusion (LFI) Over HTTP
1011809* - SPIP Remote Code Execution Vulnerability (CVE-2023-27372)
Web Application Tomcat
1009713* - Apache Tomcat HTTP/2 Denial Of Service Vulnerability (CVE-2019-0199)
Web Client Common
1011824 - LibreOffice Arbitrary File Write Vulnerability (CVE-2023-1183)
Web Server Adobe ColdFusion
1011846 - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38204)
Web Server Common
1011806* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34225)
Web Server HTTPS
1011811* - Pentaho Business Analytics Server Remote Code Execution Vulnerability (CVE-2022-43769 & CVE-2022-43939)
1011810* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32535)
Web Server SharePoint
1011814* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-24955)
1011816* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-33157)
Windows Server DCERPC
1010539* - Identified NTLM Brute Force Attempt (ZeroLogon) (CVE-2020-1472)
1010519* - Netlogon Elevation Of Privilege Vulnerability (Zerologon) (CVE-2020-1472)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Database PostgreSQL
1009865* - PostgreSQL Database Password Change Stack Buffer Overflow Vulnerability (CVE-2019-10164)
HP Intelligent Management Center (IMC)
1009951* - HPE Intelligent Management Center TopoMsgServlet 'className' Expression Language Injection Vulnerability (CVE-2019-11942)
HP Intelligent Management Center Dbman
1009959* - HPE Intelligent Management Center 'dbman' Opcode Denial Of Service Vulnerability (CVE-2018-7123)
1009637* - HPE Intelligent Management Center 'dbman' Stack Buffer Overflow Vulnerability (CVE-2018-7115)
MinIO Server
1011830 - MinIO Information Disclosure Vulnerability (CVE-2023-28432)
Splunk Enterprise
1011817 - Splunk 'Lookup File Editing' App Directory Traversal Vulnerability (CVE-2023-32714)
Telnet Server
1002414* - Telnet Server Possible Brute Force Attempt (ATT&CK T1110)
Web Application Common
1011790* - Open Web Analytics Remote Code Execution Vulnerability (CVE-2022-24637)
1011839 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2
Web Server Common
1011787* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34229)
Web Server HTTPS
1011823 - Contec CONPROSYS HMI System Cross-Site Scripting Vulnerability (CVE-2023-28651)
Web Server Miscellaneous
1011778* - Jenkins 'Sidebar Link' Plugin Directory Traversal Vulnerability (CVE-2023-32985)
Webmin
1009948* - Webmin Remote Command Execution Vulnerability (CVE-2019-9624)
Windows Remote Management
1009894* - Powershell Remote Command Execution Via WinRM - HTTP (Request) (ATT&CK T1021.006, T1059.001)
Zoho ManageEngine ADAuditPlus
1011785* - Zoho ManageEngine ADAudit Plus Arbitrary File Write Vulnerability (CVE-2021-42847)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Database PostgreSQL
1009865* - PostgreSQL Database Password Change Stack Buffer Overflow Vulnerability (CVE-2019-10164)
HP Intelligent Management Center (IMC)
1009951* - HPE Intelligent Management Center TopoMsgServlet 'className' Expression Language Injection Vulnerability (CVE-2019-11942)
HP Intelligent Management Center Dbman
1009959* - HPE Intelligent Management Center 'dbman' Opcode Denial Of Service Vulnerability (CVE-2018-7123)
1009637* - HPE Intelligent Management Center 'dbman' Stack Buffer Overflow Vulnerability (CVE-2018-7115)
MinIO Server
1011830 - MinIO Information Disclosure Vulnerability (CVE-2023-28432)
Splunk Enterprise
1011817 - Splunk 'Lookup File Editing' App Directory Traversal Vulnerability (CVE-2023-32714)
Telnet Server
1002414* - Telnet Server Possible Brute Force Attempt (ATT&CK T1110)
Web Application Common
1011790* - Open Web Analytics Remote Code Execution Vulnerability (CVE-2022-24637)
1011839 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2
Web Server Common
1011787* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34229)
Web Server HTTPS
1011823 - Contec CONPROSYS HMI System Cross-Site Scripting Vulnerability (CVE-2023-28651)
Web Server Miscellaneous
1011778* - Jenkins 'Sidebar Link' Plugin Directory Traversal Vulnerability (CVE-2023-32985)
Webmin
1009948* - Webmin Remote Command Execution Vulnerability (CVE-2019-9624)
Windows Remote Management
1009894* - Powershell Remote Command Execution Via WinRM - HTTP (Request) (ATT&CK T1021.006, T1059.001)
Zoho ManageEngine ADAuditPlus
1011785* - Zoho ManageEngine ADAudit Plus Arbitrary File Write Vulnerability (CVE-2021-42847)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011834 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-38111)
Apache RocketMQ
1011831 - Apache RocketMQ Command Injection Vulnerability (CVE-2023-33246)
DCERPC Services - Client
1011517* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713)
MSMQ Service
1011764* - Microsoft Windows Message Queuing Service Remote Code Execution Vulnerability (CVE-2023-21554)
SSL/TLS Server
1010316* - Identified Suspicious TLS Request - 1 (ATT&CK T1190)
Unix Samba
1011798 - Canonical KSMBD-Tools Buffer Overflow Vulnerability (ZDI-CAN-17822)
Web Application Common
1011836 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 1
1009350* - Telerik UI for ASP.NET AJAX Multiple Arbitrary File Upload Vulnerabilities (CVE-2017-11357 and CVE-2017-11317)
Web Application PHP Based
1011765* - Froxlor Unrestricted File Upload Vulnerability (CVE-2023-2034)
1011832* - Joomla! CMS Authentication Bypass Vulnerability (CVE-2023-23752)
1011772* - Pimcore SQL Injection Vulnerability (CVE-2023-1578)
1011771* - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2023-1861)
1011840 - WordPress 'WooCommerce Payments' Plugin Privilege Escalation Vulnerability (CVE-2023-28121)
Web Server HTTPS
1011768* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32531)
1011767* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32533)
Web Server Miscellaneous
1011835 - XWiki Code Injection Vulnerability (CVE-2023-29524)
1011838 - XWiki Code Injection Vulnerability (CVE-2023-35150)
1011833 - XWiki Code Injection Vulnerability (CVE-2023-36469)
1011827 - XWiki Cross-Site Scripting Vulnerability (CVE-2023-32071)
Web Server Oracle
1011734* - Oracle WebLogic Server Fusion Middleware Deserialization Vulnerability (CVE-2023-21931)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011834 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-38111)
Apache RocketMQ
1011831 - Apache RocketMQ Command Injection Vulnerability (CVE-2023-33246)
DCERPC Services - Client
1011517* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713)
MSMQ Service
1011764* - Microsoft Windows Message Queuing Service Remote Code Execution Vulnerability (CVE-2023-21554)
SSL/TLS Server
1010316* - Identified Suspicious TLS Request - 1 (ATT&CK T1190)
Unix Samba
1011798 - Canonical KSMBD-Tools Buffer Overflow Vulnerability (ZDI-CAN-17822)
Web Application Common
1011836 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 1
1009350* - Telerik UI for ASP.NET AJAX Multiple Arbitrary File Upload Vulnerabilities (CVE-2017-11357 and CVE-2017-11317)
Web Application PHP Based
1011765* - Froxlor Unrestricted File Upload Vulnerability (CVE-2023-2034)
1011832* - Joomla! CMS Authentication Bypass Vulnerability (CVE-2023-23752)
1011772* - Pimcore SQL Injection Vulnerability (CVE-2023-1578)
1011771* - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2023-1861)
1011840 - WordPress 'WooCommerce Payments' Plugin Privilege Escalation Vulnerability (CVE-2023-28121)
Web Server HTTPS
1011768* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32531)
1011767* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32533)
Web Server Miscellaneous
1011835 - XWiki Code Injection Vulnerability (CVE-2023-29524)
1011838 - XWiki Code Injection Vulnerability (CVE-2023-35150)
1011833 - XWiki Code Injection Vulnerability (CVE-2023-36469)
1011827 - XWiki Cross-Site Scripting Vulnerability (CVE-2023-32071)
Web Server Oracle
1011734* - Oracle WebLogic Server Fusion Middleware Deserialization Vulnerability (CVE-2023-21931)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
GoCD Server
1011758* - GoCD Server Directory Traversal Vulnerability (CVE-2021-43287)
Parse Server
1011608* - Parse Server Remote Code Execution Vulnerability (CVE-2022-39396)
SolarWinds Orion Platform
1011762* - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36963)
Web Application PHP Based
1011832 - Joomla! CMS Authentication Bypass Vulnerability (CVE-2023-23752)
1011828 - WordPress 'Beautiful Cookie Consent Banner' Plugin Cross-Site Scripting Vulnerability (CVE-2023-3388)
Web Server Common
1011752* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48428)
Web Server HTTPS
1011749* - rConfig 'ajaxCompareGetCmdDates.php' SQL Injection Vulnerability (CVE-2022-45030)
Web Server Miscellaneous
1011759* - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)
1011757* - XWiki Code Injection Vulnerability (CVE-2023-29516)
1011760* - XWiki Remote Code Execution Vulnerability (CVE-2023-29509)
Zoho ManageEngine ServiceDesk Plus_MSP
1011745* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2023-23077)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
GoCD Server
1011758* - GoCD Server Directory Traversal Vulnerability (CVE-2021-43287)
Parse Server
1011608* - Parse Server Remote Code Execution Vulnerability (CVE-2022-39396)
SolarWinds Orion Platform
1011762* - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36963)
Web Application PHP Based
1011832 - Joomla! CMS Authentication Bypass Vulnerability (CVE-2023-23752)
1011828 - WordPress 'Beautiful Cookie Consent Banner' Plugin Cross-Site Scripting Vulnerability (CVE-2023-3388)
Web Server Common
1011752* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48428)
Web Server HTTPS
1011749* - rConfig 'ajaxCompareGetCmdDates.php' SQL Injection Vulnerability (CVE-2022-45030)
Web Server Miscellaneous
1011759* - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)
1011757* - XWiki Code Injection Vulnerability (CVE-2023-29516)
1011760* - XWiki Remote Code Execution Vulnerability (CVE-2023-29509)
Zoho ManageEngine ServiceDesk Plus_MSP
1011745* - Zoho ManageEngine ServiceDesk Plus Cross Site Scripting Vulnerability (CVE-2023-23077)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)
1011704* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)
Web Application Common
1011718* - ThinkPHP SQL Injection Vulnerability (CVE-2021-44350)
Web Application PHP Based
1011826 - Roundcube Webmail Command Injection Vulnerability (CVE-2020-12641)
1011435* - ThinkCMF Remote Code Execution Vulnerability
Web Application Ruby Based
1011509* - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2022-31097)
Web Server Apache
1009170* - Apache Server Side Include Cross Site Scripting Vulnerability (CVE-2002-0840)
Web Server Common
1011646* - Apache Airflow Command Injection Vulnerability (CVE-2022-40127)
Web Server HTTPS
1011505* - Node.js HTTP Request Smuggling Vulnerability (CVE-2022-32213)
Web Server Miscellaneous
1011177* - Atlassian Confluence Server Arbitrary File Read Vulnerability (CVE-2021-26085)
1011825 - Jenkins 'File Parameter' Plugin Arbitrary File Write Vulnerability (CVE-2023-32986)
Web Server Oracle
1008688* - Oracle Identity Manager Default Account Vulnerability (CVE-2017-10151)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)
1011704* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)
Web Application Common
1011718* - ThinkPHP SQL Injection Vulnerability (CVE-2021-44350)
Web Application PHP Based
1011826 - Roundcube Webmail Command Injection Vulnerability (CVE-2020-12641)
1011435* - ThinkCMF Remote Code Execution Vulnerability
Web Application Ruby Based
1011509* - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2022-31097)
Web Server Apache
1009170* - Apache Server Side Include Cross Site Scripting Vulnerability (CVE-2002-0840)
Web Server Common
1011646* - Apache Airflow Command Injection Vulnerability (CVE-2022-40127)
Web Server HTTPS
1011505* - Node.js HTTP Request Smuggling Vulnerability (CVE-2022-32213)
Web Server Miscellaneous
1011177* - Atlassian Confluence Server Arbitrary File Read Vulnerability (CVE-2021-26085)
1011825 - Jenkins 'File Parameter' Plugin Arbitrary File Write Vulnerability (CVE-2023-32986)
Web Server Oracle
1008688* - Oracle Identity Manager Default Account Vulnerability (CVE-2017-10151)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Featured Stories
- Unveiling AI Agent Vulnerabilities Part V: Securing LLM ServicesTo conclude our series on agentic AI, this article examines emerging vulnerabilities that threaten AI agents, focusing on providing proactive security recommendations on areas such as code execution, data exfiltration, and database access.Read more
- Unveiling AI Agent Vulnerabilities Part IV: Database Access VulnerabilitiesHow can attackers exploit weaknesses in database-enabled AI agents? This research explores how SQL generation vulnerabilities, stored prompt injection, and vector store poisoning can be weaponized by attackers for fraudulent activities.Read more
- The Mirage of AI Programming: Hallucinations and Code IntegrityThe adoption of large language models (LLMs) and Generative Pre-trained Transformers (GPTs), such as ChatGPT, by leading firms like Microsoft, Nuance, Mix and Google CCAI Insights, drives the industry towards a series of transformative changes. As the use of these new technologies becomes prevalent, it is important to understand their key behavior, advantages, and the risks they present.Read more
- Open RAN: Attack of the xAppsThis article discusses two O-RAN vulnerabilities that attackers can exploit. One vulnerability stems from insufficient access control, and the other arises from faulty message handlingRead more