All Vulnerabilities

  • 24-038 (August 13, 2024)
     Publish Date:  13 août 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CentOS Web Panel
    1012095 - CentOS Web Panel Arbitrary File Write Vulnerability (CVE-2021-45466)
    1012071 - CentOS Web Panel File Inclusion Vulnerability (CVE-2021-45467)


    HP Intelligent Management Center (IMC)
    1012120 - Apache OFBiz Authentication Bypass Vulnerability (CVE-2024-38856)


    SolarWinds Dameware Web Help Desk
    1012127 - SolarWinds Dameware Web Help Desk Zero Day Initiative Vulnerability (ZDI-CAN-25136)


    Splunk Enterprise
    1012108 - Splunk Enterprise Directory Traversal Vulnerability (CVE-2024-36991)


    Web Application Common
    1012079* - SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995)


    Web Application PHP Based
    1012073* - LibreNMS Cross-Site Scripting Vulnerability (CVE-2024-32479)
    1012097 - LibreNMS SQL Injection Vulnerability (CVE-2024-32461)


    Web Client Common
    1012109 - Microsoft Windows LNK NTLM Spoofing Vulnerability Over HTTP (CVE-2024-30081)


    Web Server HTTPS
    1012093 - Cacti SQL Injection Vulnerability (CVE-2024-31445)
    1012107 - Cacti SQL Injection Vulnerability (CVE-2024-31458)
    1012112 - GitLab Denial Of Service Vulnerability (CVE-2024-2651)
    1012105 - GitLab Regular Expression Denial Of Service Vulnerability (CVE-2024-2878)
    1012087* - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29822 and CVE-2024-29824)
    1012099 - Progress WhatsUp Gold Directory Traversal Vulnerability (CVE-2024-5019)
    1012092* - Progress WhatsUp Gold Path Traversal Vulnerability (CVE-2024-5018)


    Web Server Miscellaneous
    1012111 - Apache JSPWiki Stored Cross-Site Scripting Vulnerability (CVE-2024-27136)
    1012048* - GitLab Cross-Site Scripting Vulnerability (CVE-2024-1451)
    1012017* - Identified Restricted file upload with specific extension


    Web Server Rejetto
    1012086 - Rejetto HTTP File Server (HFS) Server Side Template Injection Vulnerability (CVE-2024-23692)


    Web Server SharePoint BDC
    1012113 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2024-38023)


    Zabbix Server
    1012090 - Zabbix SQL Injection Vulnerability (CVE-2024-22120)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-037 (August 6, 2024)
     Publish Date:  07 août 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CyberPower PowerPanel Business
    1012064* - CyberPower PowerPanel Business Directory Traversal Vulnerability (CVE-2024-33615)


    Web Application PHP Based
    1012067* - WordPress 'Forminator' Plugin SQL Injection Vulnerability (CVE-2024-31077)


    Web Server HTTPS
    1012081* - Centreon SQL Injection Vulnerability (CVE-2024-32501 and CVE-2024-5723)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-036 (July 30, 2024)
     Publish Date:  01 août 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Ivanti Avalanche
    1012054* - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2024-24992)


    Web Server HTTPS
    1012065* - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29827)
    1012058* - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29846)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-035 (July 23, 2024)
     Publish Date:  24 juillet 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache Pulsar
    1012032* - Apache Pulsar Directory Traversal Vulnerability (CVE-2024-27317)


    JetBrains TeamCity
    1012020* - JetBrains TeamCity Cross-Site Scripting Vulnerability (CVE-2024-31138)


    Oracle VirtualBox
    1012034* - Oracle VirtualBox Information Disclosure Vulnerability (CVE-2024-21109)


    Port Mapper FTP Client
    1012102 - Disallow Download Of Restricted File Extension over FTP (ATT&CK T1105)


    SolarWinds Access Rights Manager
    1012024* - SolarWinds Access Rights Manager Directory Traversal Remote Code Execution Vulnerability (CVE-2024-23477)


    Suspicious Client Application Activity
    1011119* - Disallow Download Of Restricted File Formats (ATT&CK T1105, T1570)


    Web Server HTTPS
    1012100 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29823)
    1012094 - Progress WhatsUp Gold Server-Side Request Forgery Vulnerability (CVE-2024-5015)
    1012092 - Progress WhatsUp Gold Path Traversal Vulnerability (CVE-2024-5018)
    1011884* - Qlik Sense Enterprise Directory Traversal Vulnerability (CVE-2023-41266)


    Web Server Oracle
    1012098 - Oracle WebLogic Server Information Disclosure Vulnerability (CVE-2024-21006)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-034 (July 16, 2024)
     Publish Date:  17 juillet 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1012075* - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability Over SMB (CVE-2024-38112)


    Ivanti Avalanche
    1011863* - Ivanti Avalanche Authentication Bypass Vulnerability (CVE-2021-22962 & CVE-2023-32566)


    SAP NetWeaver Java Application Server
    1012085 - SAP NetWeaver AS JAVA SQL Injection Vulnerability (CVE-2016-2386)


    Web Application Common
    1012078* - Progress MOVEit Transfer Authentication Bypass Vulnerability (CVE-2024-5806)
    1012079* - SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995)


    Web Application PHP Based
    1011947* - WordPress 'Backup Migration' Plugin Remote Code Execution Vulnerability (CVE-2023-6553)


    Web Client Common
    1012074* - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability (CVE-2024-38112)


    Web Server HTTPS
    1011878* - Cacti SQL Injection Vulnerability (CVE-2023-39361)
    1011981* - Centreon SQL Injection Vulnerability (CVE-2024-23118)
    1012081 - Centreon SQL Injection Vulnerability (CVE-2024-32501 and CVE-2024-5723)
    1012089 - GitLab Regular Expression Denial of Service Vulnerability (CVE-2024-2829)
    1012083 - GitLab Stored Cross-Site Scripting Vulnerability (CVE-2023-6371)
    1012068* - Ivanti Endpoint Manager Multiple SQL Injection Vulnerabilities (CVE-2024-29828 & CVE-2024-29829)
    1012066* - PHP-CGI Argument Injection Vulnerability (CVE-2024-4577)


    Web Server Miscellaneous
    1012026* - CrushFTP Remote Code Execution Vulnerability (CVE-2023-43177)
    1012031* - GitLab Denial Of Service Vulnerability (CVE-2024-2818)


    Web Server Nagios
    1012027* - Nagios XI SQL Injection Vulnerability (CVE-2024-24401)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-033 (July 9, 2024)
     Publish Date:  10 juillet 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Arcserve Unified Data Protection
    1012019* - Arcserve Unified Data Protection Denial of Service Vulnerability (CVE-2024-0801)
    1012012* - Arcserve Unified Data Protection Directory Traversal Vulnerability (CVE-2024-0800)


    PaperCut
    1012082 - PaperCut NG and MF Remote Code Execution Vulnerability (CVE-2024-1882)


    Web Application PHP Based
    1012015* - Joomla! CMS Cross-Site Scripting Vulnerability (CVE-2024-21726)
    1012002* - WordPress 'Bricks Builder' Plugin Remote Code Execution Vulnerability (CVE-2024-25600)
    1011528* - WordPress 'Simple File List' Plugin Directory Traversal Vulnerability (CVE-2022-1119)


    Web Server HTTPS
    1012087 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29822)
    1012088 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29826)
    1012084 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29830)


    Web Server Miscellaneous
    1012080 - Identified Restricted file upload with specific extension (multipart request)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-032 (July 2, 2024)
     Publish Date:  03 juillet 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Arcserve Unified Data Protection
    1012077 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-26258)


    Django Server
    1012022* - Django Denial Of Service Vulnerability (CVE-2023-46695)


    Nextgen Mirth Connect
    1012008* - Nextgen Mirth Connect Insecure Deserialization Vulnerability (CVE-2023-43208)


    Solr Service
    1012028* - Apache Solr Arbitrary File Upload Vulnerability (CVE-2023-50386)


    Unix Samba
    1012023* - Linux Kernel KSMBD Buffer Overflow Vulnerability (CVE-2023-52440)
    1012076 - Linux Kernel KSMBD Information Disclosure Vulnerability (CVE-2023-52442)


    Varnish Cache
    1012056 - Varnish Cache Denial of Service Vulnerability (CVE-2024-30156)


    Web Application Common
    1012078 - Progress MOVEit Transfer Authentication Bypass Vulnerability (CVE-2024-5806)
    1012079 - SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995)


    Web Application PHP Based
    1012045* - WordPress 'WPvivid Backup' Plugin Insecure Deserialization Vulnerability (CVE-2024-3054)


    Web Server HTTPS
    1011982* - Centreon SQL Injection Vulnerability (CVE-2024-23117)
    1012049 - SolarWinds Access Rights Manager Insecure Deserialization Vulnerability (CVE-2024-23478)


    Web Server SharePoint
    1012044* - Microsoft SharePoint Server Information Disclosure Vulnerability (CVE-2024-30043)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-031 (June 25, 2024)
     Publish Date:  26 juin 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    CyberPower PowerPanel Business
    1012064 - CyberPower PowerPanel Business Directory Traversal Vulnerability (CVE-2024-33615)


    Openfire Jabber Server
    1011841 - Openfire Authentication Bypass Vulnerability (CVE-2023-32315)


    Web Application PHP Based
    1012073 - LibreNMS Cross-Site Scripting Vulnerability (CVE-2024-32479)
    1012067 - WordPress 'Forminator' Plugin SQL Injection Vulnerability (CVE-2024-31077)


    Web Server Adobe ColdFusion
    1012011* - Adobe ColdFusion Improper Access Control Vulnerability (CVE-2024-20767)


    Web Server HTTPS
    1011979* - Centreon SQL Injection Vulnerability (CVE-2024-0637)
    1011984* - Centreon SQL Injection Vulnerability (CVE-2024-23115)
    1011983* - Centreon SQL Injection Vulnerability (CVE-2024-23116)
    1012068 - Ivanti Endpoint Manager Multiple SQL Injection Vulnerabilities (CVE-2024-29828 & CVE-2024-29829)


    pgAdmin
    1012010* - pgAdmin Directory Traversal Vulnerability (CVE-2024-2044)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-030 (June 19, 2024)
     Publish Date:  20 juin 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services - Client
    1012075 - Microsoft Windows Remote Code Execution Vulnerability Over SMB (ZDI-CAN-24433)


    Web Client Common
    1012074 - Microsoft Windows Remote Code Execution Vulnerability (ZDI-CAN-24433)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 24-029 (June 18, 2024)
     Publish Date:  19 juin 2024
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Fortra GoAnywhere MFT
    1011958* - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204)


    Ivanti Avalanche
    1012054 - Ivanti Avalanche Directory Traversal Vulnerability (CVE-2024-24992)


    Jenkins Remoting
    1011966* - Jenkins Arbitrary File Read Vulnerability Over HTTP (CVE-2024-23897)


    OpenTSDB
    1011938* - OpenTSDB Unauthenticated Command Injection Vulnerability (CVE-2023-36812 and CVE-2023-25826)


    Progress Telerik Reporting
    1012072 - Progress Telerik Report Server Authentication Bypass Vulnerability (CVE-2024-4358)


    Web Application Common
    1011998* - Kafka UI Remote Code Execution Vulnerability (CVE-2023-52251)


    Web Application PHP Based
    1011999* - BoidCMS Command Injection Vulnerability (CVE-2023-38836)


    Web Client Common
    1012070 - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability (CVE-2023-35628)


    Web Server Common
    1008621* - Disallow Upload Of A JSP File (ATT&CK T1190)


    Web Server HTTPS
    1012065 - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29827)


    Web Server Miscellaneous
    1012055 - Atlassian Confluence Data Center and Server Remote Code Execution Vulnerability (CVE-2024-21683)
    1011956* - GitLab Privilege Escalation Vulnerability (CVE-2023-7028)


    Web Server SharePoint BDC
    1012069 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2024-21318)


    Zoho ManageEngine
    1011965* - Zoho ManageEngine Multiple Products Directory Traversal Vulnerability (CVE-2023-47211)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.