Deep Security Center
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Apache Kylin
1011685* - Apache Kylin Command Injection Vulnerability (CVE-2022-43396)
IPSec-IKE
1011669* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21547)
Redis Server
1011715 - Redis Integer Overflow Vulnerability (CVE-2023-22458)
Web Application PHP Based
1011708 - WordPress 'WP Statistics' Plugin SQL Injection Vulnerability (CVE-2022-4230)
Web Client Common
1010907* - Microsoft Print 3D And 3D Builder Remote Code Execution Vulnerability (ZDI-21-405 and ZDI-23-364)
1011442* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (Follina) (CVE-2022-30190)
Web Client HTTPS
1011699* - GitLab Remote Code Execution Vulnerability (CVE-2022-2884)
Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
Web Server HTTPS
1011503 - EnterpriseDT CompleteFTP Server Arbitrary File Deletion Vulnerability (CVE-2022-2560)
Web Server Miscellaneous
1011712 - Jenkins 'Pipeline Build Step' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2023-25762)
Web Server Oracle
1011716 - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2023-21839)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Apache Kylin
1011685* - Apache Kylin Command Injection Vulnerability (CVE-2022-43396)
IPSec-IKE
1011669* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21547)
Redis Server
1011715 - Redis Integer Overflow Vulnerability (CVE-2023-22458)
Web Application PHP Based
1011708 - WordPress 'WP Statistics' Plugin SQL Injection Vulnerability (CVE-2022-4230)
Web Client Common
1010907* - Microsoft Print 3D And 3D Builder Remote Code Execution Vulnerability (ZDI-21-405 and ZDI-23-364)
1011442* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (Follina) (CVE-2022-30190)
Web Client HTTPS
1011699* - GitLab Remote Code Execution Vulnerability (CVE-2022-2884)
Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
Web Server HTTPS
1011503 - EnterpriseDT CompleteFTP Server Arbitrary File Deletion Vulnerability (CVE-2022-2560)
Web Server Miscellaneous
1011712 - Jenkins 'Pipeline Build Step' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2023-25762)
Web Server Oracle
1011716 - Oracle Weblogic Server Insecure Deserialization Vulnerability (CVE-2023-21839)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011704 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)
HP Intelligent Management Center (IMC)
1011687 - HPE Intelligent Management Center 'getAddFormBean' Remote Code Execution Vulnerability (CVE-2019-5352)
1011688 - HPE Intelligent Management Center 'getInsListBean' Remote Code Execution Vulnerability (CVE-2019-5354)
Oracle E-Business Suite Web Interface
1011709 - Oracle E-Business Suite Web Applications Desktop Integrator Directory Traversal Vulnerability (CVE-2022-39428)
SolarWinds Information Service
1011586* - SolarWinds Network Performance Monitor 'DeserializeFromStrippedXml' Insecure Deserialization Vulnerability (CVE-2022-36958)
Web Application PHP Based
1011702 - Froxlor Arbitrary File Overwrite Vulnerability (CVE-2023-0315)
Web Application Ruby Based
1011705 - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2023-0507)
Web Client Common
1011710 - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2023-27329)
1011711 - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2023-27331)
Web Server Miscellaneous
1011713 - XWiki Code Injection Vulnerability (CVE-2023-26475)
Zabbix Server
1011698 - Zabbix Server Arbitrary File Read Vulnerability (CVE-2022-46768)
dotCMS
1011460* - dotCMS Directory Traversal Vulnerability (CVE-2022-26352)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011704 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)
HP Intelligent Management Center (IMC)
1011687 - HPE Intelligent Management Center 'getAddFormBean' Remote Code Execution Vulnerability (CVE-2019-5352)
1011688 - HPE Intelligent Management Center 'getInsListBean' Remote Code Execution Vulnerability (CVE-2019-5354)
Oracle E-Business Suite Web Interface
1011709 - Oracle E-Business Suite Web Applications Desktop Integrator Directory Traversal Vulnerability (CVE-2022-39428)
SolarWinds Information Service
1011586* - SolarWinds Network Performance Monitor 'DeserializeFromStrippedXml' Insecure Deserialization Vulnerability (CVE-2022-36958)
Web Application PHP Based
1011702 - Froxlor Arbitrary File Overwrite Vulnerability (CVE-2023-0315)
Web Application Ruby Based
1011705 - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2023-0507)
Web Client Common
1011710 - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2023-27329)
1011711 - Foxit PDF Reader And Editor Use After Free Vulnerability (CVE-2023-27331)
Web Server Miscellaneous
1011713 - XWiki Code Injection Vulnerability (CVE-2023-26475)
Zabbix Server
1011698 - Zabbix Server Arbitrary File Read Vulnerability (CVE-2022-46768)
dotCMS
1011460* - dotCMS Directory Traversal Vulnerability (CVE-2022-26352)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011703 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2023-23836)
DCERPC Services - Client
1009058* - Detected Server Message Block (SMB) Outgoing Request
DNS Client
1001126* - DNS Domain Blocker
1010740* - DNSmasq DNSSEC Heap Based Buffer Overflow Vulnerability (CVE-2020-25681)
Ivanti Avalanche
1011655 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2022-36981)
Web Client Common
1011694 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB23-01)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Advanced Message Queuing Protocol (AMQP)
1011703 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2023-23836)
DCERPC Services - Client
1009058* - Detected Server Message Block (SMB) Outgoing Request
DNS Client
1001126* - DNS Domain Blocker
1010740* - DNSmasq DNSSEC Heap Based Buffer Overflow Vulnerability (CVE-2020-25681)
Ivanti Avalanche
1011655 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2022-36981)
Web Client Common
1011694 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB23-01)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
DNS Client
1010740* - DNSmasq DNSSEC Heap Based Buffer Overflow Vulnerability (CVE-2020-25681)
Intel Data Center Manager
1011672* - Intel Data Center Manager SQL Injection Vulnerability (CVE-2022-21225)
Mail Server Common
1011691 - Identified Email with Attachment or a Link
Microsoft Office
1011701 - Microsoft Word Remote Code Execution Vulnerability (CVE-2023-21716)
OpenTSDB
1011696 - OpenTSDB Command Injection Vulnerability (CVE-2020-35476)
Redis Server
1011681* - Redis Integer Overflow Vulnerability (CVE-2022-35977)
SAP NetWeaver Java Application Server
1011664* - SAP NetWeaver Unrestricted File Upload Vulnerability (CVE-2021-38163)
Suspicious Client Application Activity
1011693 - Identified File Upload Activity Over HTTP
Web Application PHP Based
1011697 - WordPress 'Zephyr Project Manager' Plugin SQL Injection Vulnerability (CVE-2022-2840)
Web Application Ruby Based
1011289* - Grafana Directory Traversal Vulnerability (CVE-2021-43813)
Web Server Common
1011331* - Apache APISIX 'batch-requests' Plugin Remote Code Execution Vulnerability (CVE-2022-24112)
Web Server HTTPS
1011699 - GitLab Remote Code Execution Vulnerability (CVE-2022-2884)
1011684 - GitLab Remote Code Execution Vulnerability (CVE-2022-2992)
Web Server Miscellaneous
1011568* - Vm2 Sandbox Remote Code Execution Vulnerability (CVE-2022-36067)
1011661* - XWiki Code Injection Vulnerability (CVE-2022-36098)
Windows SMB Server
1011671 - Identified Possible Ransomware File Extension Rename Activity Over Network Share - 1
1011680* - Microsoft Windows NEGOEX Remote Code Execution Vulnerability (CVE-2022-37958)
Zoho ManageEngine
1011662* - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-47966)
1011674* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43672)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1003802* - Directory Server - Microsoft Windows Active Directory
Deep Packet Inspection Rules:
DNS Client
1010740* - DNSmasq DNSSEC Heap Based Buffer Overflow Vulnerability (CVE-2020-25681)
Intel Data Center Manager
1011672* - Intel Data Center Manager SQL Injection Vulnerability (CVE-2022-21225)
Mail Server Common
1011691 - Identified Email with Attachment or a Link
Microsoft Office
1011701 - Microsoft Word Remote Code Execution Vulnerability (CVE-2023-21716)
OpenTSDB
1011696 - OpenTSDB Command Injection Vulnerability (CVE-2020-35476)
Redis Server
1011681* - Redis Integer Overflow Vulnerability (CVE-2022-35977)
SAP NetWeaver Java Application Server
1011664* - SAP NetWeaver Unrestricted File Upload Vulnerability (CVE-2021-38163)
Suspicious Client Application Activity
1011693 - Identified File Upload Activity Over HTTP
Web Application PHP Based
1011697 - WordPress 'Zephyr Project Manager' Plugin SQL Injection Vulnerability (CVE-2022-2840)
Web Application Ruby Based
1011289* - Grafana Directory Traversal Vulnerability (CVE-2021-43813)
Web Server Common
1011331* - Apache APISIX 'batch-requests' Plugin Remote Code Execution Vulnerability (CVE-2022-24112)
Web Server HTTPS
1011699 - GitLab Remote Code Execution Vulnerability (CVE-2022-2884)
1011684 - GitLab Remote Code Execution Vulnerability (CVE-2022-2992)
Web Server Miscellaneous
1011568* - Vm2 Sandbox Remote Code Execution Vulnerability (CVE-2022-36067)
1011661* - XWiki Code Injection Vulnerability (CVE-2022-36098)
Windows SMB Server
1011671 - Identified Possible Ransomware File Extension Rename Activity Over Network Share - 1
1011680* - Microsoft Windows NEGOEX Remote Code Execution Vulnerability (CVE-2022-37958)
Zoho ManageEngine
1011662* - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-47966)
1011674* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43672)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1003802* - Directory Server - Microsoft Windows Active Directory
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Apache Kylin
1011623* - Apache Kylin Command Injection Vulnerability (CVE-2022-24697)
1011685 - Apache Kylin Command Injection Vulnerability (CVE-2022-43396)
DCERPC Services
1011660 - Linux Kernel KSMBD Denial Of Service Vulnerability (CVE-2023-0210)
Lansweeper
1011679* - Lansweeper Directory Traversal Vulnerability (CVE-2022-27498)
Web Application PHP Based
1011689 - LibreNMS Cross-Site Scripting Vulnerability (CVE-2022-4069)
1011695 - WordPress 'Paid Memberships Pro' Plugin SQL Injection Vulnerability (CVE-2023-23488)
Web Server Common
1011690 - dotCMS Directory Traversal Vulnerability (CVE-2022-45783)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Apache Kylin
1011623* - Apache Kylin Command Injection Vulnerability (CVE-2022-24697)
1011685 - Apache Kylin Command Injection Vulnerability (CVE-2022-43396)
DCERPC Services
1011660 - Linux Kernel KSMBD Denial Of Service Vulnerability (CVE-2023-0210)
Lansweeper
1011679* - Lansweeper Directory Traversal Vulnerability (CVE-2022-27498)
Web Application PHP Based
1011689 - LibreNMS Cross-Site Scripting Vulnerability (CVE-2022-4069)
1011695 - WordPress 'Paid Memberships Pro' Plugin SQL Injection Vulnerability (CVE-2023-23488)
Web Server Common
1011690 - dotCMS Directory Traversal Vulnerability (CVE-2022-45783)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Redis Server
1011681 - Redis Integer Overflow Vulnerability (CVE-2022-35977)
Web Application Common
1010562* - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)
Web Server HTTPS
1011673 - Cacti Command Injection Vulnerability (CVE-2022-46169)
Web Server SharePoint
1011541* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-35823)
1011676* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-37961)
Zimbra Admin Console Ports
1011513* - Zimbra Collaboration Multiple Directory Traversal Vulnerabilities (CVE-2022-27925 & CVE-2022-37042)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1002798* - Database Server - PostgreSQL
Deep Packet Inspection Rules:
Redis Server
1011681 - Redis Integer Overflow Vulnerability (CVE-2022-35977)
Web Application Common
1010562* - Mantis Bug Tracker 'verify.php' Remote Password Reset Vulnerability (CVE-2017-7615)
Web Server HTTPS
1011673 - Cacti Command Injection Vulnerability (CVE-2022-46169)
Web Server SharePoint
1011541* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-35823)
1011676* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-37961)
Zimbra Admin Console Ports
1011513* - Zimbra Collaboration Multiple Directory Traversal Vulnerabilities (CVE-2022-27925 & CVE-2022-37042)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
1002798* - Database Server - PostgreSQL
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Lansweeper
1011679 - Lansweeper Directory Traversal Vulnerability (CVE-2022-27498)
NFS Server
1011492* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2022-30136)
Web Client Common
1011666* - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21609)
Windows SMB Server
1011680 - Microsoft Windows NEGOEX Remote Code Execution Vulnerability (CVE-2022-37958)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Lansweeper
1011679 - Lansweeper Directory Traversal Vulnerability (CVE-2022-27498)
NFS Server
1011492* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2022-30136)
Web Client Common
1011666* - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21609)
Windows SMB Server
1011680 - Microsoft Windows NEGOEX Remote Code Execution Vulnerability (CVE-2022-37958)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Atlassian Bitbucket
1011658* - Atlassian Bitbucket Server and Data Center Command Injection Vulnerability (CVE-2022-43781)
Intel Data Center Manager
1011672 - Intel Data Center Manager SQL Injection Vulnerability (CVE-2022-21225)
SolarWinds Information Service
1011552* - SolarWinds Network Performance Monitor 'UpdateActionsDescriptions' SQL Injection Vulnerability (CVE-2022-36961)
Suspicious Client Application Activity
1010307* - Identified Reverse Shell Communication Over HTTPS (ATT&CK T1071.001)
1010364* - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071.001)
1010365* - Identified Reverse Shell Communication Over HTTPS - 3 (ATT&CK T1071.001)
1010370* - Identified Reverse Shell Communication Over HTTPS - 4 (ATT&CK T1071.001)
Web Application PHP Based
1011299* - WordPress 'Download Monitor' Plugin SQL Injection Vulnerability (CVE-2021-24786)
1011283* - WordPress 'Wp-Stats-Manager' Plugin SQL Injection Vulnerability (CVE-2021-24750)
Web Application Ruby Based
1011243* - Grafana Path Traversal Vulnerability (CVE-2021-43798)
Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
1011556* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38423)
1011563* - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38422)
Web Server Adobe ColdFusion AddOns
1011560* - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38419)
Web Server Common
1011227* - Apache Druid Arbitrary File Read Vulnerability (CVE-2021-36749)
Web Server HTTPS
1011566* - Centreon 'Contact Group' SQL Injection Vulnerability (CVE-2022-42427)
1011235* - Microsoft Exchange Server Reflected Cross-Site Scripting Vulnerability (CVE-2021-41349)
Web Server Miscellaneous
1011179* - Atlassian Jira Path Traversal Vulnerability (CVE-2021-26086)
1011677 - Contec CONPROSYS HMI System Command Injection Vulnerability (CVE-2022-44456)
1011598* - XWiki Cross-Site Scripting Vulnerability (CVE-2022-36097)
Web Server SharePoint
1011554* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-38053)
1011678 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-44690)
Zoho ManageEngine
1011662 - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-47966)
Integrity Monitoring Rules:
1002775* - Microsoft Windows - Network configuration files modified
1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK T1036.003, T1222.001)
1002779* - Microsoft Windows - System File Modified
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Atlassian Bitbucket
1011658* - Atlassian Bitbucket Server and Data Center Command Injection Vulnerability (CVE-2022-43781)
Intel Data Center Manager
1011672 - Intel Data Center Manager SQL Injection Vulnerability (CVE-2022-21225)
SolarWinds Information Service
1011552* - SolarWinds Network Performance Monitor 'UpdateActionsDescriptions' SQL Injection Vulnerability (CVE-2022-36961)
Suspicious Client Application Activity
1010307* - Identified Reverse Shell Communication Over HTTPS (ATT&CK T1071.001)
1010364* - Identified Reverse Shell Communication Over HTTPS - 2 (ATT&CK T1071.001)
1010365* - Identified Reverse Shell Communication Over HTTPS - 3 (ATT&CK T1071.001)
1010370* - Identified Reverse Shell Communication Over HTTPS - 4 (ATT&CK T1071.001)
Web Application PHP Based
1011299* - WordPress 'Download Monitor' Plugin SQL Injection Vulnerability (CVE-2021-24786)
1011283* - WordPress 'Wp-Stats-Manager' Plugin SQL Injection Vulnerability (CVE-2021-24750)
Web Application Ruby Based
1011243* - Grafana Path Traversal Vulnerability (CVE-2021-43798)
Web Server Adobe ColdFusion
1011558* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
1011556* - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38423)
1011563* - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38422)
Web Server Adobe ColdFusion AddOns
1011560* - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38419)
Web Server Common
1011227* - Apache Druid Arbitrary File Read Vulnerability (CVE-2021-36749)
Web Server HTTPS
1011566* - Centreon 'Contact Group' SQL Injection Vulnerability (CVE-2022-42427)
1011235* - Microsoft Exchange Server Reflected Cross-Site Scripting Vulnerability (CVE-2021-41349)
Web Server Miscellaneous
1011179* - Atlassian Jira Path Traversal Vulnerability (CVE-2021-26086)
1011677 - Contec CONPROSYS HMI System Command Injection Vulnerability (CVE-2022-44456)
1011598* - XWiki Cross-Site Scripting Vulnerability (CVE-2022-36097)
Web Server SharePoint
1011554* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-38053)
1011678 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-44690)
Zoho ManageEngine
1011662 - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability (CVE-2022-47966)
Integrity Monitoring Rules:
1002775* - Microsoft Windows - Network configuration files modified
1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK T1036.003, T1222.001)
1002779* - Microsoft Windows - System File Modified
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
Directory Server LDAP
1011531* - Microsoft Windows Active Directory Certificate Services Privilege Escalation Vulnerability (CVE-2022-34691)
Web Server SharePoint
1011676 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-37961)
Zoho ManageEngine
1011674 - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43672)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
Deep Packet Inspection Rules:
Directory Server LDAP
1011531* - Microsoft Windows Active Directory Certificate Services Privilege Escalation Vulnerability (CVE-2022-34691)
Web Server SharePoint
1011676 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-37961)
Zoho ManageEngine
1011674 - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-43672)
Integrity Monitoring Rules:
There are no new or updated Integrity Monitoring Rules in this Security Update.
Log Inspection Rules:
There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule
Deep Packet Inspection Rules:
IPSec-IKE
1011669 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21547)
SNMP Server
1011663 - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44793)
Web Application Common
1011206* - BillQuick Web Suite SQL Injection Vulnerability (CVE-2021-42258)
1005934* - Identified Suspicious Command Injection Attack
Web Application PHP Based
1011352* - WordPress 'Titan Labs Security Audit' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24901)
Web Application Ruby Based
1011231* - Grafana Cross Site Scripting Vulnerability (CVE-2021-41174)
Web Client Common
1011656* - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21608)
1011666 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21609)
Web Server HTTPS
1011659* - VMware vCenter Server Denial of Service Vulnerability (CVE-2022-31698)
Integrity Monitoring Rules:
1002775* - Microsoft Windows - Network configuration files modified
1002777* - Microsoft Windows - System configuration file modified
Log Inspection Rules:
1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)
Deep Packet Inspection Rules:
IPSec-IKE
1011669 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21547)
SNMP Server
1011663 - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44793)
Web Application Common
1011206* - BillQuick Web Suite SQL Injection Vulnerability (CVE-2021-42258)
1005934* - Identified Suspicious Command Injection Attack
Web Application PHP Based
1011352* - WordPress 'Titan Labs Security Audit' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2021-24901)
Web Application Ruby Based
1011231* - Grafana Cross Site Scripting Vulnerability (CVE-2021-41174)
Web Client Common
1011656* - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21608)
1011666 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-21609)
Web Server HTTPS
1011659* - VMware vCenter Server Denial of Service Vulnerability (CVE-2022-31698)
Integrity Monitoring Rules:
1002775* - Microsoft Windows - Network configuration files modified
1002777* - Microsoft Windows - System configuration file modified
Log Inspection Rules:
1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)
Featured Stories
- Unveiling AI Agent Vulnerabilities Part V: Securing LLM ServicesTo conclude our series on agentic AI, this article examines emerging vulnerabilities that threaten AI agents, focusing on providing proactive security recommendations on areas such as code execution, data exfiltration, and database access.Read more
- Unveiling AI Agent Vulnerabilities Part IV: Database Access VulnerabilitiesHow can attackers exploit weaknesses in database-enabled AI agents? This research explores how SQL generation vulnerabilities, stored prompt injection, and vector store poisoning can be weaponized by attackers for fraudulent activities.Read more
- The Mirage of AI Programming: Hallucinations and Code IntegrityThe adoption of large language models (LLMs) and Generative Pre-trained Transformers (GPTs), such as ChatGPT, by leading firms like Microsoft, Nuance, Mix and Google CCAI Insights, drives the industry towards a series of transformative changes. As the use of these new technologies becomes prevalent, it is important to understand their key behavior, advantages, and the risks they present.Read more
- Open RAN: Attack of the xAppsThis article discusses two O-RAN vulnerabilities that attackers can exploit. One vulnerability stems from insufficient access control, and the other arises from faulty message handlingRead more