All Vulnerabilities

  • 19-033 (June 18, 2019)
     Publish Date:  20 de lutego de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    IBM WebSphere Application Server
    1009803 - IBM Websphere Application Server Remote Code Execution Vulnerability (CVE-2019-4279)


    Jenkins Remoting
    1009436 - Jenkins Remote Code Execution Vulnerability (CVE-2015-8103)
    1009435 - Port Mapper for Jenkins Remoting


    Mail Server Exim
    1009797* - Exim 'deliver_message' Command Injection Vulnerability (CVE-2019-10149)


    SolarWinds Orion NPM
    1009805 - SolarWinds Orion NPM OrionModuleEngine Remote Code Execution (CVE-2019-8917)


    Web Application Common
    1009700* - Ghostscript Denial Of Service Vulnerability (CVE-2017-9835) - 1
    1009691* - Ghostscript Remote Code Execution Vulnerability (CVE-2016-10220) - 1
    1009531 - Jenkins CI Server Groovy Plugin Sandbox Bypass Vulnerability (CVE-2019-1003000)


    Web Application PHP Based
    1009795 - Pimcore Unserialize Remote Code Execution Vulnerability (CVE-2019-10867)


    Web Client Common
    1009800 - Microsoft Windows SymCrypt Denial-of-Service Vulnerability


    Web Server Oracle
    1009707* - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2725)


    Web Server Oracle HTTPS
    1003476* - Oracle BEA WebLogic Server Plug-ins Certificate Buffer Overflow


    Web Server RealVNC
    1009386 - VMware VNC VMWDynResolution Heap Buffer Overflow Vulnerability (CVE-2017-4933)


    Web Server SharePoint
    1009706 - Microsoft Windows OData Library Denial Of Service Vulnerability (CVE-2018-8269)


    Integrity Monitoring Rules:

    1009643 - Clear Command History (ATT&CK: T1146)
    1002859* - Local Security Authority (LSA) Notification/Authentication Packages modified (ATT&CK: T1131,T1174)
    1002778* - Microsoft Windows - System .dll or .exe files modified (ATT&CK: T1013)
    1009638 - NetSh Helper DLL (ATT&CK: T1128)
    1009704 - Port Monitor (ATT&CK: T1013)
    1006076* - Task Scheduler Entries Modified (ATT&CK: T1168)


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 19-048 (September 24, 2019)
     Publish Date:  20 de lutego de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1004542* - Windows Netlogon Service Denial Of Service (CVE-2010-2742)


    FTP Server Common
    1003784* - FTP Server Restrict Executable File Uploads (ATT&CK T1105)


    HP Intelligent Management Center (IMC)
    1009947* - HPE Intelligent Management Center Various Expression Language Injection Vulnerabilities


    Mail Server Common
    1005344* - POP3 Mail Server Possible Brute Force Attempt (ATT&CK T1110)


    OpenSSL
    1006307* - Detected Too Many Suspicious TLS/SSL Client Hello Messages (ATT&CK T1032)
    1006012* - Identified Suspicious OpenSSL TLS/DTLS Heartbeat Request (ATT&CK T1032)
    1005474* - Identified Weak Cipher Support From TLS/SSL Server (ATT&CK T1032)


    OpenSSL Client
    1006184* - Identified OpenSSL DTLS Anonymous ECDH Cipher Suite (ATT&CK T1032)
    1006190* - Identified OpenSSL SRP Cipher Suite In Server Hello Message (ATT&CK T1032)
    1006017* - Restrict OpenSSL TLS/DTLS Heartbeat Message (ATT&CK T1032)


    Remote Desktop Protocol Server
    1007969* - Identified Suspicious Remote Desktop Protocol (RDP) Brute Force Attempt (ATT&CK T1110)


    SSL Client
    1006740* - Identified SSL/TLS Diffie-Hellman Key Exchange Using Weak Parameters Client (ATT&CK T1032)


    SSL/TLS Server
    1006026* - Identified Compression Algorithm In SSL/TLS (ATT&CK T1002)


    Suspicious Client Application Activity
    1007201* - TMTR-0011: FAKEM RAT TCP Request (ATT&CK T1094)
    1007205* - TMTR-0012: FAKEM RAT TCP Connection (ATT&CK T1094)
    1007208* - TMTR-0016: SPLINTER RAT TCP Connection (ATT&CK T1094)
    1007209* - TMTR-0017: ZIYAZO RAT BKDR Connection (ATT&CK T1094)


    Suspicious Server Application Activity
    1009549* - Detected Terminal Services (RDP) Server Traffic - 1 (ATT&CK T1015,T1043,T1076,T1048,T1032,T1071)


    Web Application Common
    1005427* - Identified Suspicious Upload Of Archive File (ATT&CK T1105)
    1009991 - Jenkins Core 'FileParameterValue' Directory Traversal Vulnerability (CVE-2019-10352)
    1009970 - PHP EXIF Parsing Heap Overflow Vulnerability (CVE-2019-11041 and CVE-2019-11042)
    1009975 - Sonatype Nexus Repository Manager OS Command Injection Vulnerability (CVE-2019-5475)
    1005208* - Web Application Possible Brute Force Attempt (ATT&CK T1110)


    Web Application PHP Based
    1009978 - Joomla! Component JS Support Ticket 'com_jssupportticket' Arbitrary File Deletion Vulnerability


    Web Client Common
    1009407* - Detected Suspicious DLL Side Loading Attempt Over WebDAV (ATT&CK T1073)
    1005269* - Identified Download Of DLL File Over WebDAV (ATT&CK T1073)
    1003244* - Identified Suspicious Obfuscated JavaScript (ATT&CK T1027)
    1006391* - Identified Suspicious Obfuscated JavaScript - 1 (ATT&CK T1027)
    1006442* - Identified Suspicious Obfuscated JavaScript - 2 (ATT&CK T1027)
    1006599* - Identified Suspicious Obfuscated JavaScript - 3 (ATT&CK T1027)
    1006882* - Identified Suspicious Obfuscated JavaScript - 4 (ATT&CK T1027)
    1008185* - Identified Suspicious Obfuscated PDF Document (ATT&CK T1027)
    1008297* - Identified Suspicious RTF File With Obfuscated PowerShell Execution (ATT&CK T1027,T1086)
    1009994 - Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability (CVE-2019-0672)
    1009995 - Microsoft Word Remote Code Execution Vulnerability (CVE-2019-0585)


    Web Client Internet Explorer/Edge
    1009993 - Microsoft Internet Explorer And Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0746)
    1010003 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1367)


    Web Client SSL
    1006296* - Detected SSLv3 Response (ATT&CK T1032)
    1006298* - Identified CBC Based Cipher Suite In SSLv3 Request (ATT&CK T1032)
    1006024* - Identified Compression Algorithm In SSL/TLS Message (ATT&CK T1002)
    1005040* - Identified Revoked Certificate Authority In SSL Traffic (ATT&CK T1032)


    Web Server Common
    1009996 - Atlassian Confluence Server PackageResourceManager Information Disclosure Vulnerability (CVE-2019-3394)
    1007213* - Disallow Upload Of A Class File (ATT&CK T1105)
    1008621* - Disallow Upload Of A JSP File (ATT&CK T1105)
    1007212* - Disallow Upload Of An Archive File (ATT&CK T1105)
    1005013* - Restrict Microsoft .Net Executable File Upload (ATT&CK T1105)


    Web Server HTTPS
    1006741* - Identified SSL/TLS Diffie-Hellman Key Exchange Using Weak Parameters Server (ATT&CK T1032)
    1008137* - Identified TLS/SSL DES Cipher Suite Is Being Supported (ATT&CK T1032)
    1005641* - Identified TLS/SSL RC4 Cipher Suite Is Being Supported (ATT&CK T1032)
    1006064* - Identified Too Many Compressed HTTP Responses (ATT&CK T1002)
    1007491* - Identified Usage Of EXPORT Cipher Suite In SSLv2 Connection (ATT&CK T1032)
    1006562* - Identified Usage Of TLS/SSL EXPORT Cipher Suite In Request (ATT&CK T1032)
    1009998 - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9511)
    1009968 - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9513)


    Web Server Miscellaneous
    1009992 - Microsoft Azure DevOps Server Remote Code Execution Vulnerability (CVE-2019-1306)


    Web Server SharePoint
    1009974 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1295)


    Web Server Squid
    1009997 - Squid Proxy Digest Authentication Denial of Service (CVE-2019-12525)


    Integrity Monitoring Rules:

    1005645* - Microsoft Windows - AutoRun Registry Entries Modified (ATT&CK T1013, T1060)


    Log Inspection Rules:

    1002795* - Microsoft Windows Events
  • 20-009 (February 18, 2020)
     Publish Date:  20 de lutego de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Mail Server Common
    1010145* - OpenBSD OpenSMTPD Remote Command Execution Vulnerability (CVE-2020-7247)


    Oracle E-Business Suite Web Interface
    1010160 - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2586)


    Pivotal RabbitMQ HTTP Protocol
    1010144 - Pivotal RabbitMQ X-Reason HTTP Header Denial Of Service Vulnerability (CVE-2019-11287)


    Web Client Common
    1010161 - Adobe Acrobat Pro DC XFA Form Use-After-Free Vulnerability (CVE-2019-8257)
    1010154 - Foxit PhantomPDF HTML2PDF HTML Parsing Out-Of-Bounds Write Vulnerability (CVE-2019-17139)


    Web Server Common
    1010136 - ELOG Project ELOG NULL Pointer Dereference Vulnerability (CVE-2019-3995)
    1000763* - URI Length And Depth Restriction


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-008 (February 11, 2020)
     Publish Date:  12 de lutego de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Remote Desktop Protocol Client
    1010150 - Microsoft Windows Remote Desktop Client Remote Code Execution Vulnerability (CVE-2020-0681)


    Remote Desktop Protocol Server
    1009749* - Microsoft Windows Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708)


    Web Application Common
    1010151 - Identified Usage Of 'X-JsonProxySecurityContext' HTTP Header


    Web Client Common
    1010148 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-05) - 1
    1010149 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-05) - 2
    1010153 - Adobe Flash Player Type Confusion Vulnerability (CVE-2020-3757)
    1010147 - Fuji Electric V-Server Heap-based Buffer Overflow Vulnerability (CVE-2019-18240)


    Web Client HTTPS
    1010132* - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - 1


    Web Client Internet Explorer/Edge
    1010003* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1367)
    1010133* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0674)


    Web Server Common
    1010135* - ELOG Project ELOG Information Disclosure Vulnerability (CVE-2019-3993)
    1010128* - IBM Bigfix Platform Arbitrary File Upload Vulnerability (CVE-2019-4013)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-007 (February 4, 2020)
     Publish Date:  06 de lutego de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Mail Server Common
    1010145 - OpenBSD OpenSMTPD Remote Command Execution Vulnerability (CVE-2020-7247)


    OpenSSL Client
    1006920* - OpenSSL Client X509_cmp_time Denial Of Service Vulnerability (CVE-2015-1789)


    Web Application Common
    1010143* - Microsoft Office SharePoint XSS Vulnerability (CVE-2019-1070)
    1010126* - SolarWinds Serv-U FTP Server Web UI Stored Cross-Site Scripting Vulnerability (CVE-2019-13182)


    Web Client HTTPS
    1010132* - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - 1


    Web Client Internet Explorer/Edge
    1010133* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0674)


    Web Server Common
    1010135 - ELOG Project ELOG Information Disclosure Vulnerability (CVE-2019-3993)
    1010128 - IBM Bigfix Platform Arbitrary File Upload Vulnerability (CVE-2019-4013)


    Zoho ManageEngine
    1010109* - Zoho ManageEngine Applications Manager MASRequestProcessor 'serverID' SQL Injection Vulnerability


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010141 - Microsoft Windows - Export Certificate and Private Key
  • 20-006 (January 28, 2020)
     Publish Date:  29 de stycznia de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Apache Solr RMI
    1010116* - Apache Solr Remote Code Execution Vulnerability (CVE-2019-12409)


    DNS Server
    1010118* - ISC BIND 'EDNS0' Key-Tag Memory Leak Denial Of Service Vulnerability (CVE-2018-5744)


    FTP Server ProFTPD
    1010081* - ProFTPD Infinite Loop Denial Of Service Vulnerability (CVE-2019-18217)


    Oracle E-Business Suite Web Interface
    1010117* - Oracle E-Business Suite General Ledger SQL Injection Vulnerability (CVE-2019-2638)


    Remote Desktop Protocol Over UDP
    1010125* - Microsoft Windows RDP Gateway Server Remote Code Execution Vulnerabilities (CVE-2020-0609 and CVE-2020-0610)


    Web Application Common
    1010119* - Libexpat XML Parsing Heap Based Buffer Over-Read Vulnerability (CVE-2019-15903) - Server
    1010143 - Microsoft Office SharePoint XSS Vulnerability (CVE-2019-1070)
    1010124* - Microsoft SharePoint Information Disclosure Vulnerability (CVE-2019-1443)
    1010126 - SolarWinds Serv-U FTP Server Web UI Stored Cross-Site Scripting Vulnerability (CVE-2019-13182)
    1010122* - WordPress Plainview Activity Monitor Plugin Remote Code Execution Vulnerability (CVE-2018-15877)
    1010134* - rConfig Remote Command Execution Vulnerability (CVE-2019-19509)


    Web Client Common
    1010140 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-0582)


    Web Client HTTPS
    1010130* - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)
    1010132* - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - 1


    Web Client Internet Explorer/Edge
    1010050* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1429)


    Web Server Common
    1010080* - FreeSWITCH Event Socket Command Execution Vulnerability


    Zoho ManageEngine
    1010109 - Zoho ManageEngine Applications Manager MASRequestProcessor 'serverID' SQL Injection Vulnerability


    Integrity Monitoring Rules:

    1009622* - .bash_profile and .bashrc (ATT&CK T1156)
    1002781* - Microsoft Windows - Attributes of a service modified (ATT&CK T1050, T1036, T1031)
    1010138 - Trend Micro Apex One And OfficeScan Directory Traversal Vulnerability (CVE-2019-9489)


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution
    1010139 - Microsoft Windows - Remote Desktop Services
    1010095* - Microsoft Windows Management Instrumentation Events
    1010068* - Microsoft Windows Sysmon Events IDs
    1010060 - Trend Micro Apex One & OfficeScan Directory Traversal Vulnerability
  • 20-005 (January 21, 2020)
     Publish Date:  22 de stycznia de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Application Common
    1010134 - rConfig Remote Command Execution Vulnerability (CVE-2019-19509)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1003844* - Terminal Server Security - Microsoft Windows
  • 20-004 (January 20, 2020)
     Publish Date:  22 de stycznia de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Client HTTPS
    1010130* - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)
    1010132 - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - 1


    Web Client Internet Explorer/Edge
    1010133 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0674)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    There are no new or updated Log Inspection Rules in this Security Update.
  • 20-003 (January 16, 2020)
     Publish Date:  17 de stycznia de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    Web Client HTTPS
    1010130 - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010129 - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)
  • 20-002 (January 14, 2020)
     Publish Date:  15 de stycznia de 2020
    * indicates a new version of an existing rule

    Deep Packet Inspection Rules:

    DCERPC Services
    1008622* - Identified NTLMv1 Authentication Attempt Over SMB


    FTP Server ProFTPD
    1010081 - ProFTPD Infinite Loop Denial Of Service Vulnerability (CVE-2019-18217)


    Remote Desktop Protocol Over UDP
    1010125 - Microsoft Windows RDP Gateway Server Remote Code Execution Vulnerabilities (CVE-2020-0609 and CVE-2020-0610)


    Web Application Common
    1010119* - Libexpat XML Parsing Heap Based Buffer Over-Read Vulnerability (CVE-2019-15903) - Server
    1010124 - Microsoft SharePoint Information Disclosure Vulnerability (CVE-2019-1443)
    1010122 - WordPress Plainview Activity Monitor Plugin Remote Code Execution Vulnerability (CVE-2018-15877)


    Web Client Common
    1010120 - Libexpat XML Parsing Heap Based Buffer Over-Read Vulnerability (CVE-2019-15903) - Client
    1010127 - Microsoft Office Stack-Based Buffer Overflow Remote Code Execution Vulnerability (CVE-2020-0652)
    1009270* - Microsoft Windows Task Scheduler ALPC Privilege Escalation Vulnerability (CVE-2018-8440)


    Web Server Common
    1010080 - FreeSWITCH Event Socket Command Execution Vulnerability


    Web Server SharePoint
    1009535* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-0604)


    Integrity Monitoring Rules:

    There are no new or updated Integrity Monitoring Rules in this Security Update.


    Log Inspection Rules:

    1010002* - Microsoft PowerShell Command Execution
    1002831* - Unix - Syslog