Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)
1011704* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)


Web Application Common
1011718* - ThinkPHP SQL Injection Vulnerability (CVE-2021-44350)


Web Application PHP Based
1011826 - Roundcube Webmail Command Injection Vulnerability (CVE-2020-12641)
1011435* - ThinkCMF Remote Code Execution Vulnerability


Web Application Ruby Based
1011509* - Grafana Stored Cross-Site Scripting Vulnerability (CVE-2022-31097)


Web Server Apache
1009170* - Apache Server Side Include Cross Site Scripting Vulnerability (CVE-2002-0840)


Web Server Common
1011646* - Apache Airflow Command Injection Vulnerability (CVE-2022-40127)


Web Server HTTPS
1011505* - Node.js HTTP Request Smuggling Vulnerability (CVE-2022-32213)


Web Server Miscellaneous
1011177* - Atlassian Confluence Server Arbitrary File Read Vulnerability (CVE-2021-26085)
1011825 - Jenkins 'File Parameter' Plugin Arbitrary File Write Vulnerability (CVE-2023-32986)


Web Server Oracle
1008688* - Oracle Identity Manager Default Account Vulnerability (CVE-2017-10151)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Redis Server
1011812 - Redis Denial Of Service Vulnerability (CVE-2022-36021)


Unix Samba
1011796* - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247)


Web Application PHP Based
1011435* - ThinkCMF Remote Code Execution Vulnerability


Web Client Common
1011818 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26405)


Web Server Adobe ColdFusion
1011829 - Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-38203)


Web Server Common
1011791 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48343)
1011755* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48426)


Web Server HTTPS
1011788 - SNIProxy Stack Buffer Overflow Vulnerability (CVE-2023-25076)


Web Server Miscellaneous
1011739* - GitLab Cross-Site Scripting Vulnerability (CVE-2023-0050)
1011813 - GitLab Cross-Site Scripting Vulnerability (CVE-2023-2442)


Web Server SharePoint
1011814 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-24955)


Zoho ManageEngine
1011770* - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2023-29084)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011799 - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47504)


Unix Samba
1011797 - Samba Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2022-32742)


Web Application Common
1011809 - SPIP Remote Code Execution Vulnerability (CVE-2023-27372)
1011743* - pgAdmin Import Servers Directory Traversal Vulnerability (CVE-2023-0241)


Web Client Internet Explorer/Edge
1010857* - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411)


Web Server Common
1011806 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34225)


Web Server HTTPS
1011794 - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-29154)
1011811 - Pentaho Business Analytics Server Remote Code Execution Vulnerability (CVE-2022-43769 & CVE-2022-43939)
1011766* - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32532)
1011773* - Trend Micro Apex Central SQL Injection Vulnerability (CVE-2023-32529)


Web Server SharePoint
1011807 - Microsoft SharePoint Information Disclosure Vulnerability (CVE-2023-24954)
1011816 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2023-33157)


Integrity Monitoring Rules:

1002851* - Application - Apache HTTP Server


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Web Application Common
1011808 - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36934)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Git
1011802 - Git Arbitrary File Write Vulnerability (CVE-2023-25652)


Web Application Common
1011805 - GeoServer SQL Injection Vulnerability (CVE-2023-25157)
1011790 - Open Web Analytics Remote Code Execution Vulnerability (CVE-2022-24637)


Web Server HTTPS
1011810 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32535)


Web Server Miscellaneous
1011756* - XWiki Code Injection Vulnerability (CVE-2023-29525)


Web Server SharePoint
1011730* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-29108)


Zoho ManageEngine ADSelfService Plus
1011793 - Zoho ManageEngine ADSelfService Plus Denial Of Service Vulnerability (CVE-2023-28342)


Zoho ManageEngine ServiceDesk Plus_MSP
1011751* - Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting Vulnerability (CVE-2023-23074)


cPanel
1011744* - cPanel Cross-Site Scripting Vulnerability (CVE-2023-29489)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)


Eclipse Jetty
1011378* - Eclipse Jetty Unauthenticated Information Disclosure Vulnerability (CVE-2021-28169)


IPSec-IKE
1011801 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial Of Service Vulnerability (CVE-2023-21758)


PaperCut
1011731* - PaperCut NG Authentication Bypass Vulnerability (CVE-2023-27350)


Unix Samba
1011786 - Canonical KSMBD-Tools Remote Code Execution Vulnerability (ZDI-CAN-17770)
1011796 - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247)


Web Application Common
1011789 - GitLab Directory Traversal Vulnerability (CVE-2023-2825)


Web Application PHP Based
1011736* - OpenCATS Cross-Site Scripting Vulnerability (CVE-2023-27293)


Zoho ManageEngine ADAuditPlus
1011785 - Zoho ManageEngine ADAudit Plus Arbitrary File Write Vulnerability (CVE-2021-42847)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011585* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerabilities (CVE-2022-36957 and CVE-2022-38108)


DCERPC Services - Client
1011459* - Microsoft Windows RPC Remote Code Execution Vulnerability Over TCP (CVE-2022-26809)


Ivanti Avalanche Remote Control Server
1011719* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2022-44574)


Trend Micro Mobile Security Server
1011746* - Trend Micro Mobile Security Server File Deletion Vulnerability (CVE-2023-32521 and CVE-2023-32522)
1011742* - Trend Micro Mobile Security Server Information Disclosure Vulnerability


Web Application Common
1011774* - Progress MOVEit Transfer SQL Injection Vulnerability (CVE-2023-34362)


Web Application PHP Based
1008322* - SquirrelMail Remote Code Execution Vulnerability (CVE-2017-7692)
1008148* - WordPress Ninja Forms Unauthenticated File Upload Vulnerability (CVE-2016-1209)


Web Client Common
1011784 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2022-44518)
1011782 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-26425)
1011781 - Ghostscript Buffer Overflow Vulnerability (CVE-2023-28879)


Web Server Common
1011494* - BMC Track-It! 'GetPopupSubQueryDetails' SQL Injection Vulnerability (CVE-2022-35864)
1011493* - BMC Track-It! Improper Access Control Vulnerability (CVE-2022-35865)
1011343* - BMC Track-It! Information Disclosure Vulnerability (CVE-2021-35001)
1011787 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2023-34229)


Web Server HTTPS
1011673* - Cacti Command Injection Vulnerability (CVE-2022-46169)
1011726* - Contec CONPROSYS HMI System SQL Injection Vulnerability (CVE-2023-1658)


Web Server SharePoint
1011727* - Microsoft SharePoint Server Spoofing Vulnerability (CVE-2023-28288)


Zoho ManageEngine
1011735* - Zoho ManageEngine Applications Manager Stored Cross-Site Scripting Vulnerability (CVE-2023-28341)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

NFS Server
1011740* - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941)


Unix Samba
1011717* - Linux Kernel KSMBD Use After Free Vulnerability (CVE-2022-47939)


Web Application PHP Based
1011765 - Froxlor Unrestricted File Upload Vulnerability (CVE-2023-2034)
1011776 - WordPress 'Advanced Custom Fields' Plugin Reflected Cross-Site Scripting Vulnerability (CVE-2023-30777)
1011771 - WordPress 'Limit Login Attempts' Plugin Cross-Site Scripting Vulnerability (CVE-2023-1861)
1011775 - WordPress 'Paid Memberships Pro' Plugin SQL Injection Vulnerability (CVE-2023-0631)
1011777 - WordPress 'Shield Security' Plugin Cross-Site Scripting Vulnerability (CVE-2023-0992)


Web Client Common
1011779 - Adobe Acrobat And Reader Information Disclosure Vulnerability (CVE-2022-44519)
1011780 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2022-44520)


Web Server HTTPS
1011769 - Node.js HTTP Request Smuggling Vulnerability (CVE-2022-32215)
1011773 - Trend Micro Apex Central SQL Injection Vulnerability (CVE-2023-32529)


Web Server Miscellaneous
1011677* - Contec CONPROSYS HMI System Command Injection Vulnerability (CVE-2022-44456)
1011778 - Jenkins 'Sidebar Link' Plugin Directory Traversal Vulnerability (CVE-2023-32985)


Web Server Oracle
1011734 - Oracle WebLogic Server Fusion Middleware Deserialization Vulnerability (CVE-2023-21931)


Zoho ManageEngine
1011770 - Zoho ManageEngine ADManager Plus Command Injection Vulnerability (CVE-2023-29084)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1001852* - Identified Attempt To Brute Force Windows Login Credentials (ATT&CK T1110)


GoCD Server
1011758 - GoCD Server Directory Traversal Vulnerability (CVE-2021-43287)


MSMQ Service
1011764 - Microsoft Windows Message Queuing Service Remote Code Execution Vulnerability (CVE-2023-21554)


Web Application Common
1011774 - MOVEit Transfer SQL Injection Vulnerability (CVE-2023-34362)


Web Application PHP Based
1011772 - Pimcore SQL Injection Vulnerability (CVE-2023-1578)


Web Application Tomcat
1011322* - Laravel Deserialization Remote Code Execution Vulnerability (CVE-2021-3129)


Web Server Common
1011342* - Apache APISIX Remote Code Execution Vulnerability (CVE-2020-13945)


Web Server HTTPS
1011768 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32531)
1011766 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32532)
1011767 - Trend Micro Apex Central Cross-Site Scripting Vulnerability (CVE-2023-32533)


Web Server Miscellaneous
1011739 - GitLab Cross-Site Scripting Vulnerability (CVE-2023-0050)
1011760 - XWiki Remote Code Execution Vulnerability (CVE-2023-29509)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Advanced Message Queuing Protocol (AMQP)
1011704* - SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (CVE-2022-47503)


DCERPC Services - Client
1011517* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713)


SNMP Server
1011647* - Net-SNMP NULL Pointer Dereference Vulnerability (CVE-2022-44792)


SolarWinds Orion Platform
1011762 - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36963)


Web Application Common
1011718 - ThinkPHP SQL Injection Vulnerability (CVE-2021-44350)


Web Application PHP Based
1011754 - WordPress 'Duplicator' Plugin Information Disclosure Vulnerability (CVE-2022-2551)


Web Server Common
1011755 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48426)
1011752 - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2022-48428)


Web Server HTTPS
1011749 - rConfig 'ajaxCompareGetCmdDates.php' SQL Injection Vulnerability (CVE-2022-45030)


Web Server Miscellaneous
1011456* - Atlassian Confluence And Data Center Remote Code Execution Vulnerability (CVE-2022-26134)
1011759 - Ivanti Avalanche Arbitrary File Upload Vulnerability (CVE-2023-28128)
1011756 - XWiki Code Injection Vulnerability (CVE-2023-29525)


Zoho ManageEngine ServiceDesk Plus_MSP
1011751 - Zoho ManageEngine ServiceDesk Plus Cross-Site Scripting Vulnerability (CVE-2023-23074)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.

Featured Stories