Cloud One Workload Security and Deep Security Center

  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Directory Server LDAP
    1011039 - Identified Domain Trust Discovery Request Over LDAP (ATT&CK T1482)


    Redis Server
    1011555 - Redis Integer Overflow Vulnerability (CVE-2022-35951)


    Web Server Common
    1011562 - Disallow Upload Of DLL File
    1011553* - IBM WebSphere Application Server Remote Code Execution Vulnerability (CVE-2020-4464)


    Web Server HTTPS
    1011566 - Centreon 'Contact Group' SQL Injection Vulnerability (CVE-2022-42427)
    1011565 - Centreon 'Poller Broker' SQL Injection Vulnerabilities (CVE-2022-42424 and CVE-2022-42425)
    1011571 - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42426)
    1011567 - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42428)
    1011573 - Centreon 'Poller Broker' SQL Injection Vulnerability (CVE-2022-42429)


    Web Server Miscellaneous
    1011568 - Vm2 Sandbox Remote Code Execution Vulnerability (CVE-2022-36067)


    Windows Services RPC Server DCERPC
    1009892* - Identified Domain-Level Information Dumping Over DCERPC (ATT&CK T1003.006, T1018)


    Zoho ManageEngine
    1011527* - Zoho ManageEngine Multiple Products 'getDNSResolveOption' Command Injection Vulnerability (CVE-2022-37024)
    1011549* - Zoho ManageEngine Multiple Products SQL Injection Vulnerability (CVE-2022-40300)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    SolarWinds Information Service
    1011552 - SolarWinds Network Performance Monitor 'UpdateActionsDescriptions' SQL Injection Vulnerability (CVE-2022-36961)


    Web Application PHP Based
    1011561 - WordPress 'Ketchup Restaurant Reservations' Plugin SQL Injection Vulnerability (CVE-2022-2754)


    Web Client HTTPS
    1010132* - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - 1


    Web Server Adobe ColdFusion
    1011558 - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38418)
    1011557 - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38421)
    1011556 - Adobe ColdFusion Directory Traversal Vulnerability (CVE-2022-38423)
    1011563 - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38422)


    Web Server Adobe ColdFusion AddOns
    1011559 - Adobe ColdFusion Authentication Bypass Vulnerability (CVE-2022-38420)
    1011560 - Adobe ColdFusion Information Disclosure Vulnerability (CVE-2022-38419)


    Web Server Common
    1011553 - IBM WebSphere Application Server Remote Code Execution Vulnerability (CVE-2020-4464)


    Web Server HTTPS
    1011550* - Centreon 'Poller Resource' SQL Injection Vulnerability (CVE-2022-41142)


    Web Server Miscellaneous
    1011546* - Apache JSPWiki 'AJAXPreview.jsp' Reflected Cross-Site Scripting (CVE-2022-28730)
    1011551* - Apache JSPWiki 'WeblogPlugin' Stored Cross-Site Scripting Vulnerability (CVE-2022-28732)


    Web Server SharePoint
    1011554 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-38053)


    Windows Services RPC Server DCERPC
    1009892* - Identified Domain-Level Information Dumping Over DCERPC (ATT&CK T1003.006, T1018)


    Zoho ManageEngine
    1011549 - Zoho ManageEngine Multiple Products 'DashBoardTableController' SQL Injection Vulnerability (CVE-2022-40300)


    Integrity Monitoring Rules:

    1003587* - Linux/Unix - Directory attributes of /bin modified (ATT&CK T1222.002)
    1002766* - Linux/Unix - Directory attributes of /sbin modified (ATT&CK T1222.002)
    1003573* - Linux/Unix - File attributes in the /bin directory modified
    1003513* - Linux/Unix - File attributes in the /etc directory modified
    1003514* - Linux/Unix - File attributes in the /lib directory modified
    1003574* - Linux/Unix - File attributes in the /sbin directory modified
    1002770* - Linux/Unix - File attributes in the /usr/bin and /usr/sbin directories modified
    1008464* - Linux/Unix - File attributes in the /usr/etc, /usr/lib, /usr/lib64, /usr/libexec And /usr/local directories modified


    Log Inspection Rules:

    1004057* - Microsoft Windows Security Events - 1
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Atlassian Bitbucket
    1011540* - Atlassian Bitbucket Server and Data Center Remote Command Execution Vulnerability (CVE-2022-36804)


    IPSec-IKE
    1011536* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability (CVE-2022-34721)


    Trend Micro OfficeScan
    1011539* - Trend Micro Apex One And OfficeScan Authentication Bypass Vulnerability (CVE-2022-40144)


    Web Application PHP Based
    1011537* - WordPress 'BackupBuddy' Plugin Directory Traversal Vulnerability (CVE-2022-31474)


    Web Client Common
    1011545 - Microsoft Visual Studio Remote Code Execution Vulnerability (CVE-2022-30129)
    1011547 - Microsoft Windows Graphics Component Information Disclosure Vulnerability (CVE-2022-34728)


    Web Server Common
    1010175* - Cross-Site Scripting (XSS) Decoder


    Web Server HTTPS
    1011550 - Centreon 'Poller Resource' SQL Injection Vulnerability (CVE-2022-41142)
    1011041* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-34473 and CVE-2022-41040)
    1011548* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2022-41082)
    1011519* - Node.js HTTP Request Smuggling Attack (CVE-2022-32214)


    Web Server Miscellaneous
    1011546 - Apache JSPWiki 'AJAXPreview.jsp' Reflected Cross-Site Scripting (CVE-2022-28730)
    1011551 - Apache JSPWiki 'WeblogPlugin' Stored Cross-Site Scripting Vulnerability (CVE-2022-28732)
    1011538* - Apache JSPWiki 'XHRHtml2Markup.jsp' Reflected Cross-Site Scripting Vulnerability (CVE-2022-27166)


    Web Server SharePoint
    1011541* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-35823)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011542 - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228) - 1
    1003447* - Web Server - Apache
    1011250* - Web Server - Apache - 2
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Server HTTPS
    1011041* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-34473 and ZDI-CAN-18802)
    1011548 - Microsoft Exchange Server Remote Code Execution Vulnerability (ZDI-CAN-18333)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Atlassian Bitbucket
    1011540 - Atlassian Bitbucket Server and Data Center Remote Command Execution Vulnerability (CVE-2022-36804)


    DCERPC Services - Client
    1011517* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713)


    HP Intelligent Management Center (IMC)
    1011534* - Apache OFBiz Server-Side Template Injection Vulnerability (CVE-2022-25813)


    Trend Micro OfficeScan
    1011539 - Trend Micro Apex One And OfficeScan Authentication Bypass Vulnerability (CVE-2022-40144)
    1011543 - Trend Micro Apex One And OfficeScan Information Disclosure Vulnerability (CVE-2022-40141)


    Web Application PHP Based
    1011528* - WordPress 'Simple File List' Plugin Directory Traversal Vulnerability (CVE-2022-1119)


    Web Client Common
    1011544 - Adobe Acrobat And Reader Buffer Overflow Vulnerability (CVE-2011-0591)


    Web Server Common
    1011538 - Apache JSPWiki Reflected Cross Site Scripting Vulnerability (CVE-2022-27166)
    1010175* - Cross-Site Scripting (XSS) Decoder


    Web Server Miscellaneous
    1004118* - Apache ActiveMQ Source Code Information Disclosure Vulnerability
    1011535* - Jenkins 'Plot' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34783)
    1003505* - Microsoft .Net Framework Null Byte Injection Vulnerability
    1002984* - Oracle BEA WebLogic Server Apache Connector Buffer Overflow


    Web Server SharePoint
    1011541 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-35823)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    HP Intelligent Management Center (IMC)
    1011534 - Apache OFBiz Server-Side Template Injection Vulnerability (CVE-2022-25813)


    IPSec-IKE
    1011536 - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability (CVE-2022-34721)


    Unix SSH
    1011515* - Detected SSH Client Traffic - 1 (ATT&CK T1021.004)


    Web Application PHP Based
    1011537 - WordPress 'BackupBuddy' Plugin Directory Traversal Vulnerability (CVE-2022-31474)


    Web Application Ruby Based
    1011243* - Grafana Path Traversal Vulnerability (CVE-2021-43798)


    Web Server Miscellaneous
    1011535 - Jenkins 'Plot' Plugin Stored Cross-Site Scripting Vulnerability (CVE-2022-34783)


    Zoho ManageEngine
    1011527* - Zoho ManageEngine Multiple Products 'getDNSResolveOption' Command Injection Vulnerability (CVE-2022-37024)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    There are no new or updated Deep Packet Inspection Rules in this Security Update.


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011241* - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache Spark
    1011499* - Apache Spark Command Injection Vulnerability (CVE-2022-33891)


    Directory Server LDAP
    1011531 - Microsoft Windows Active Directory Certificate Services Privilege Escalation Vulnerability (CVE-2022-34691)
    1011246* - Microsoft Windows Active Directory Domain Services Elevation of Privilege Vulnerability Over LDAP (CVE-2021-42278)


    Web Application Common
    1011364* - Dolibarr ERP And CRM Code Injection Vulnerability (CVE-2022-0819)


    Web Server HTTPS
    1011525* - Zimbra Collaboration Cross-Site Scripting Vulnerability (CVE-2022-24682) - Server


    Zoho ManageEngine
    1011527* - Zoho ManageEngine Multiple Products 'getDNSResolveOption' Command Injection Vulnerability (CVE-2022-37024)
    1011526* - Zoho ManageEngine Multiple Products 'getNmapInitialOption' Command Injection Vulnerability (CVE-2022-38772)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1011241* - Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
    1011453* - Microsoft Windows WMI Events - 1
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1011517 - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713)


    DNS Client
    1011523 - Identified Usage of dnscat2 Tool


    Web Application PHP Based
    1011528 - WordPress 'Simple File List' Plugin Directory Traversal Vulnerability (CVE-2022-1119)


    Web Client Common
    1011350* - Zimbra Collaboration Cross-Site Scripting Vulnerability (CVE-2022-24682) - Client


    Web Server HTTPS
    1011525 - Zimbra Collaboration Cross-Site Scripting Vulnerability (CVE-2022-24682) - Server


    Web Server IIS
    1003671* - Microsoft ASP.NET Remote Unauthenticated Denial Of Service Vulnerability (CVE-2009-1536)


    Web Server Miscellaneous
    1011521* - Atlassian Jira Server and Data Center Reflected Cross Site Scripting Vulnerability (CVE-2022-36801)


    Webmin
    1011520* - Webmin Remote Code Execution Vulnerability (CVE-2022-36446)


    Zimbra Proxy
    1011514* - Zimbra Collaboration CRLF Injection Vulnerability (CVE-2022-27924)


    Zoho ManageEngine
    1011527 - Zoho ManageEngine Multiple Products 'getDNSResolveOption' Command Injection Vulnerability (CVE-2022-37024)
    1011526 - Zoho ManageEngine Multiple Products 'getNmapInitialOption' Command Injection Vulnerability (CVE-2022-38772)
    1011522* - Zoho ManageEngine Multiple Products 'getUserAPIKey' Authentication Bypass Vulnerability (CVE-2022-36923)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution (ATT&CK T1059.001)
  • * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Oracle E-Business Suite Web Interface
    1011516* - Oracle E-Business Suite Unauthorized Access Vulnerability (CVE-2022-21500)


    Web Client Common
    1011350 - Zimbra Collaboration Cross-site Scripting Vulnerability (CVE-2022-24682)


    Web Server Common
    1011510* - Pandora FMS Authenticated Remote Code Execution Vulnerability (CVE-2020-5844)


    Web Server IIS
    1006434* - Microsoft IIS Directory Traversal Vulnerability
    1000101* - Microsoft IIS Malformed HTTP Request DoS Vulnerability


    Web Server Miscellaneous
    1011521 - Atlassian Jira Server and Data Center Reflected Cross Site Scripting Vulnerability (CVE-2022-36801)


    Webmin
    1011520 - Webmin Remote Code Execution Vulnerability (CVE-2022-36446)


    Zimbra Proxy
    1011514 - Zimbra Collaboration CRLF Injection Vulnerability (CVE-2022-27924)


    Zoho ManageEngine
    1011522 - Zoho ManageEngine Multiple Products 'getUserAPIKey' Authentication Bypass Vulnerability (CVE-2022-36923)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.