New Filters:
42979: HTTP: MOVEit Transfer Uncaught Exception Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: High
- Description: This filter detects an attempt to exploit an uncaught exception vulnerability in MOVEit Transfer.
- Deployment: Not enabled by default in any deployment.
- References:
- Common Vulnerabilities and Exposures: CVE-2023-36933 CVSS 7.5
- Classification: Vulnerability - Access Validation
- Protocol: HTTP
- Platform: Multi-Platform Server Application or Service
- Release Date: July 25, 2023
42980: HTTP: XWiki.org XWiki SchedulerJobSheet Code Injection Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit a code injection vulnerability in XWiki.org XWiki.
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2023-29524 CVSS 9.9
- Classification: Vulnerability - Input Validation (Command injection, XSS, SQL injection, etc)
- Protocol: HTTP
- Platform: Multi-Platform Server Application or Service
- Release Date: July 25, 2023
42981: HTTP: XWiki.org XWiki importinline Reflected Cross-Site Scripting Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit a reflected cross-site scripting vulnerability in XWiki.org XWiki.
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2023-32071 CVSS 8.6
- Classification: Vulnerability - Input Validation (Command injection, XSS, SQL injection, etc)
- Protocol: HTTP
- Platform: Multi-Platform Server Application or Service
- Release Date: July 25, 2023
42984: AMQP: SolarWinds Network Performance Monitor Insecure Deserialization Vulnerability (ZDI-23-167)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit an insecure deserialization vulnerability in SolarWinds Network Performance Monitor (NMP).
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2022-38111 CVSS 8.6
- Zero Day Initiative: ZDI-23-167
- Classification: Vulnerability - Other
- Protocol: TCP (Generic)
- Platform: Multi-Platform Server Application or Service
- Release Date: July 25, 2023
42985: HTTP: Adobe ColdFusion Deserialization of Untrusted Data Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit a deserialization vulnerability in Adobe ColdFusion.
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2023-38203
- Classification: Vulnerability - Input Validation (Command injection, XSS, SQL injection, etc)
- Protocol: HTTP
- Platform: Multi-Platform Client Application
- Release Date: July 25, 2023
42986: ZDI-CAN-20914: Zero Day Initiative Vulnerability (SonicWALL GMS Virtual Appliance)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting SonicWALL GMS Virtual Appliance.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42987: ZDI-CAN-21304: Zero Day Initiative Vulnerability (Fuji Electric Tellus Lite V-Simulator 6)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting Fuji Electric Tellus Lite V-Simulator 6.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42988: ZDI-CAN-21119: Zero Day Initiative Vulnerability (SolarWinds Access Rights Manager)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting SolarWinds Access Rights Manager.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42989: ZDI-CAN-21120: Zero Day Initiative Vulnerability (SolarWinds Access Rights Manager)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting SolarWinds Access Rights Manager.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42990: ZDI-CAN-21226: Zero Day Initiative Vulnerability (ManageEngine Applications Manager)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting ManageEngine Applications Manager.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42991: ZDI-CAN-21376: Zero Day Initiative Vulnerability (SolarWinds Access Rights Manager)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting SolarWinds Access Rights Manager.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42992: ZDI-CAN-21268: Zero Day Initiative Vulnerability (Siemens Tecnomatix Plant Simulation)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Siemens Tecnomatix Plant Simulation.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42993: ZDI-CAN-21270: Zero Day Initiative Vulnerability (Siemens Tecnomatix Plant Simulation)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Siemens Tecnomatix Plant Simulation.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42994: ZDI-CAN-21290: Zero Day Initiative Vulnerability (Siemens Tecnomatix Plant Simulation)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Siemens Tecnomatix Plant Simulation.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42995: ZDI-CAN-21375: Zero Day Initiative Vulnerability (SolarWinds Access Rights Manager)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting SolarWinds Access Rights Manager.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42996: ZDI-CAN-21385: Zero Day Initiative Vulnerability (SolarWinds Access Rights Manager)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting SolarWinds Access Rights Manager.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42997: ZDI-CAN-21173: Zero Day Initiative Vulnerability (ManageEngine Recovery Manager Plus)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting ManageEngine Recovery Manager Plus.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42998: ZDI-CAN-21184: Zero Day Initiative Vulnerability (ManageEngine ADManager Plus)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter provides protection against exploitation of a zero-day vulnerability affecting ManageEngine ADManager Plus.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
42999: TCP: SmarterTools SmarterMail Insecure Deserialization Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit an insecure deserialization vulnerability in SmarterTools SmarterMail.
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2019-7214 CVSS 9.8
- Classification: Vulnerability - Other
- Protocol: TCP (Generic)
- Platform: Windows Server Application or Service
- Release Date: July 25, 2023
43000: ZDI-CAN-21462: Zero Day Initiative Vulnerability (Microsoft Exchange)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Microsoft Exchange.
- Deployments:
- Deployment: Default (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43001: ZDI-CAN-21487: Zero Day Initiative Vulnerability (Microsoft Exchange)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Microsoft Exchange.
- Deployments:
- Deployment: Default (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43002: ZDI-CAN-21489: Zero Day Initiative Vulnerability (Microsoft Exchange)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Microsoft Exchange.
- Deployments:
- Deployment: Default (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43003: ZDI-CAN-21490: Zero Day Initiative Vulnerability (Microsoft Exchange)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Microsoft Exchange.
- Deployments:
- Deployment: Default (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43004: ZDI-CAN-21498: Zero Day Initiative Vulnerability (Microsoft Exchange)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Microsoft Exchange.
- Deployments:
- Deployment: Default (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43006: ZDI-CAN-19058: Zero Day Initiative Vulnerability (NETGEAR CAX30)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting NETGEAR CAX30.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43007: ZDI-CAN-21590: Zero Day Initiative Vulnerability (D-Link DIR-X3260)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43008: ZDI-CAN-21591: Zero Day Initiative Vulnerability (D-Link DIR-X3260)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43009: ZDI-CAN-21592: Zero Day Initiative Vulnerability (D-Link DIR-X3260)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43010: ZDI-CAN-21593: Zero Day Initiative Vulnerability (D-Link DIR-X3260)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43011: ZDI-CAN-21594: Zero Day Initiative Vulnerability (D-Link DIR-X3260)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43012: ZDI-CAN-21595: Zero Day Initiative Vulnerability (D-Link DIR-X3260)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43013: ZDI-CAN-21616: Zero Day Initiative Vulnerability (D-Link DIR-3040)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-X3260.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43014: ZDI-CAN-21617: Zero Day Initiative Vulnerability (D-Link DIR-3040)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-3040.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43018: HTTP: D-Link DIR-2640 HNAP PrivateLogin Authentication Bypass Vulnerability (ZDI-23-540)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit an authentication bypass vulnerability in D-Link DIR-2640.
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2023-32148 CVSS 5.7
- Zero Day Initiative: ZDI-23-540
- Classification: Vulnerability - Input Validation (Command injection, XSS, SQL injection, etc)
- Protocol: HTTP
- Platform: Networked Hardware Device Application or Service
- Release Date: July 25, 2023
43019: ZDI-CAN-21614: Zero Day Initiative Vulnerability (Microsoft Exchange)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Exploits
- Severity: Critical
- Description: This filter protects against exploitation of a zero-day vulnerability affecting Microsoft Exchange.
- Deployments:
- Deployment: Default (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43020: ZDI-CAN-21321: Zero Day Initiative Vulnerability (D-Link DCS-8300LHV2)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DCS-8300LHV2.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43021: ZDI-CAN-20072: Zero Day Initiative Vulnerability (D-Link DCS-8300LHV2)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DCS-8300LHV2.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43022: ZDI-CAN-21618,21619,21622: Zero Day Initiative Vulnerability (D-Link DIR-3040)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-3040.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43023: ZDI-CAN-21620: Zero Day Initiative Vulnerability (D-Link DIR-3040)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-3040.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43024: ZDI-CAN-21623: Zero Day Initiative Vulnerability (D-Link DIR-3040)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-3040.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
43025: HTTP: XWiki.org XWiki NotificationRSSService Server-Side Template Injection Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter detects an attempt to exploit a server-side template injection vulnerability in XWiki.
- Deployments:
- Deployment: Security-Optimized (Block / Notify)
- References:
- Common Vulnerabilities and Exposures: CVE-2023-36469
- Classification: Vulnerability - Input Validation (Command injection, XSS, SQL injection, etc)
- Protocol: HTTP
- Platform: Multi-Platform Server Application or Service
- Release Date: July 25, 2023
43026: ZDI-CAN-21621: Zero Day Initiative Vulnerability (D-Link DIR-3040)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: Not available.
- Requires: IPS N-Platform, NX-Platform, or TPS models.
- Category: Vulnerabilities
- Severity: Critical
- Description: This filter protects against the exploitation of a zero-day vulnerability affecting D-Link DIR-3040.
- Deployments:
- Deployment: Security-Optimized (Block / Notify / Trace)
- Classification: Vulnerability - Other
- Protocol: Other Protocol
- Platform: Other Server Application or Service
- Release Date: July 25, 2023
Modified Filters (logic changes):
* = Enabled in Default deployments
11747: HTTP: Microsoft Internet Explorer Remote Memory Corruption Vulnerability
- IPS Version: 1.0.0 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Detection logic updated.
- Vulnerability references updated.
- Release Date: October 11, 2011
- Last Modified Date: July 25, 2023
12229: HTTP: Microsoft Internet Explorer HTML Handling Memory Corruption Vulnerability
- IPS Version: 1.0.0 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Name changed from "12229: HTTP: Microsoft Internet Explorer HTML Handling Memory Corruption ".
- Description updated.
- Detection logic updated.
- Release Date: April 10, 2012
- Last Modified Date: July 25, 2023
* 13997: HTTPS: GnuTLS Certificate Security Bypass Vulnerability
- IPS Version: 1.0.0 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Detection logic updated.
- Vulnerability references updated.
- Release Date: May 27, 2014
- Last Modified Date: July 25, 2023
* 29850: HTTP: Adobe Acrobat Pro DC EMF EmfPlusObject Buffer Overflow Vulnerability (ZDI-17-907)
- IPS Version: 3.6.2 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Detection logic updated.
- Release Date: October 31, 2017
- Last Modified Date: July 25, 2023
33628: HTTP: Microsoft Internet Explorer Style Position Memory Corruption Vulnerability
- IPS Version: 3.6.2 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Detection logic updated.
- Release Date: December 04, 2018
- Last Modified Date: July 25, 2023
* 38498: HTTP: Trend Micro InterScan Web Security VA DecryptPasswd Buffer Overflow Vulnerability
- IPS Version: 3.6.2 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Detection logic updated.
- Vulnerability references updated.
- Release Date: November 17, 2020
- Last Modified Date: July 25, 2023
42156: UDP: Western Digital MyCloud PR4100 Server-Side Request Forgery Vulnerability (Pwn2Own ZDI-23-850)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42156: PWN2OWN ZDI-CAN-19767: Zero Day Initiative Vulnerability (Western Digital MyCloud PR4100)".
- Description updated.
- Detection logic updated.
- Vulnerability references updated.
- Release Date: January 10, 2023
- Last Modified Date: July 25, 2023
42749: HTTP: Foxit Studio Photo PSD File Parsing Out-Of-Bounds Read Vulnerability (ZDI-20-300)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Detection logic updated.
- Release Date: May 30, 2023
- Last Modified Date: July 25, 2023
* 42808: HTTP: MOVEit Transfer SQL Injection Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Description updated.
- Detection logic updated.
- Release Date: June 06, 2023
- Last Modified Date: July 25, 2023
* 42822: HTTP: Joomla Webservice Authentication Bypass Vulnerability
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42822: HTTP: Joomla Configuration Leak".
- Category changed from "Security Policy" to "Vulnerabilities".
- Severity changed from "Moderate" to "High".
- Description updated.
- Detection logic updated.
- Vulnerability references updated.
- Release Date: June 13, 2023
- Last Modified Date: July 25, 2023
* 42886: HTTP: MOVEit Transfer UserProcessPassChangeRequest SQL Injection Vulnerability (ZDI-23-897)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Description updated.
- Detection logic updated.
- Vulnerability references updated.
- Release Date: June 27, 2023
- Last Modified Date: July 25, 2023
Modified Filters (metadata changes only):
* = Enabled in Default deployments
24705: TCP: ysoserial Java Deserialization Tool Usage (ZDI-17-953)
- IPS Version: 3.1.3 and after.
- TPS Version: 4.0.0 and after.
- vTPS Version: 4.0.1 and after.
- Vulnerability references updated.
- Release Date: July 05, 2016
- Last Modified Date: July 25, 2023
42129: HTTP: ZTE MF286R goahead Command Injection Vulnerability (ZDI-23-818)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42129: ZDI-CAN-19059: Zero Day Initiative Vulnerability (ZTE MF286R Router)".
- Description updated.
- Vulnerability references updated.
- Release Date: January 03, 2023
- Last Modified Date: July 25, 2023
42136: HTTP: Western Digital MyCloud PR4100 do_reboot Command Injection Vulnerability (Pwn2Own ZDI-23-849)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42136: PWN2OWN ZDI-CAN-19607: Zero Day Initiative Vulnerability (Western Digital MyCloud PR4100)".
- Description updated.
- Vulnerability references updated.
- Release Date: January 10, 2023
- Last Modified Date: July 25, 2023
42146: HTTP: Western Digital MyCloud PR4100 restsdk Directory Traversal Vulnerability (ZDI-23-848)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42146: PWN2OWN ZDI-CAN-19862: Zero Day Initiative Vulnerability (Western Digital MyCloud PR4100)".
- Description updated.
- Vulnerability references updated.
- Release Date: January 10, 2023
- Last Modified Date: July 25, 2023
42158: HTTP: Samsung Galaxy S22 Improper Access Control Vulnerability (Pwn2Own ZDI-23-773)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42158: PWN2OWN ZDI-CAN-19751: Zero Day Initiative Vulnerability (Samsung Galaxy S22)".
- Description updated.
- Vulnerability references updated.
- Release Date: January 10, 2023
- Last Modified Date: July 25, 2023
42394: HTTP: NETGEAR ProSAFE Network Management System Unrestricted File Upload Vulnerability (ZDI-23-921)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42394: ZDI-CAN-19717: Zero Day Initiative Vulnerability (NETGEAR ProSAFE NMS)".
- Description updated.
- Vulnerability references updated.
- Release Date: February 28, 2023
- Last Modified Date: July 25, 2023
42395: HTTP: NETGEAR ProSAFE Network Management System BkreProcessThread Vulnerability (ZDI-23-919)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42395: ZDI-CAN-19719: Zero Day Initiative Vulnerability (NETGEAR ProSAFE NMS)".
- Description updated.
- Vulnerability references updated.
- Release Date: February 28, 2023
- Last Modified Date: July 25, 2023
42396: HTTP: NETGEAR ProSAFE Network Management System Unrestricted File Upload Vulnerability (ZDI-23-918)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42396: ZDI-CAN-19720: Zero Day Initiative Vulnerability (NETGEAR ProSAFE NMS)".
- Description updated.
- Vulnerability references updated.
- Release Date: February 28, 2023
- Last Modified Date: July 25, 2023
42397: HTTP: NETGEAR ProSAFE Network Management System SQL Injection Vulnerability (ZDI-23-917)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42397: ZDI-CAN-19723: Zero Day Initiative Vulnerability (NETGEAR ProSAFE NMS)".
- Description updated.
- Vulnerability references updated.
- Release Date: February 28, 2023
- Last Modified Date: July 25, 2023
42398: HTTP: NETGEAR ProSAFE Network Management System SQL Injection Vulnerability (ZDI-23-916)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42398: ZDI-CAN-19724: Zero Day Initiative Vulnerability (NETGEAR ProSAFE NMS)".
- Severity changed from "Critical" to "High".
- Description updated.
- Vulnerability references updated.
- Release Date: February 28, 2023
- Last Modified Date: July 25, 2023
42424: HTTP: Prosys OPC UA Simulation Server Resource Exhaustion Vulnerability (Pwn2Own ZDI-23-778)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42424: PWN2OWN ZDI-CAN-20544: Zero Day Initiative Vulnerability (Prosys OPC UA Simulation Server)".
- Severity changed from "Critical" to "High".
- Description updated.
- Vulnerability references updated.
- Release Date: March 07, 2023
- Last Modified Date: July 25, 2023
42450: HTTP: Unified Automation UaGateway Denial-of-Service Vulnerability (Pwn2Own ZDI-23-775)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42450: PWN2OWN ZDI-CAN-20494: Zero Day Initiative Vulnerability (Unified Automation UaGateway Server)".
- Severity changed from "Critical" to "High".
- Description updated.
- Vulnerability references updated.
- Release Date: March 07, 2023
- Last Modified Date: July 25, 2023
42451: HTTP: Unified Automation UaGateway Null Pointer Dereference Vulnerability (Pwn2Own ZDI-23-776)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42451: PWN2OWN ZDI-CAN-20495: Zero Day Initiative Vulnerability (Unified Automation UaGateway Server)".
- Severity changed from "Critical" to "High".
- Description updated.
- Vulnerability references updated.
- Release Date: March 07, 2023
- Last Modified Date: July 25, 2023
42557: HTTP: NETGEAR RAX30 UPnP Command Injection Vulnerability (ZDI-23-894)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42557: ZDI-CAN-20429: Zero Day Initiative Vulnerability (NETGEAR RAX30)".
- Description updated.
- Vulnerability references updated.
- Release Date: April 04, 2023
- Last Modified Date: July 25, 2023
* 42754: HTTP: Delta Electronics InfraSuite Device Master Information Disclosure Vulnerability (ZDI-23-904)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42754: ZDI-CAN-20606: Zero Day Initiative Vulnerability (Delta Electronics Infrasuite)".
- Severity changed from "Critical" to "High".
- Description updated.
- Vulnerability references updated.
- Release Date: May 30, 2023
- Last Modified Date: July 25, 2023
42777: HTTP: D-Link DIR-X3260 prog.cgi SOAPAction Command Injection Vulnerability (ZDI-23-892)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42777: ZDI-CAN-20983: Zero Day Initiative Vulnerability (D-Link DIR-X3260)".
- Description updated.
- Vulnerability references updated.
- Release Date: June 06, 2023
- Last Modified Date: July 25, 2023
42794: HTTP: Sante DICOM Viewer Pro JP2 File Parsing Out-Of-Bounds Write Vulnerability (ZDI-23-856)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42794: ZDI-CAN-21127: Zero Day Initiative Vulnerability (Sante DICOM)".
- Description updated.
- Vulnerability references updated.
- Release Date: June 06, 2023
- Last Modified Date: July 25, 2023
42795: HTTP: Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Vulnerability (ZDI-23-854)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42795: ZDI-CAN-21125: Zero Day Initiative Vulnerability (Sante DICOM)".
- Description updated.
- Vulnerability references updated.
- Release Date: June 06, 2023
- Last Modified Date: July 25, 2023
42796: HTTP: Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Vulnerability (ZDI-23-855)
- IPS Version: 3.9.5 and after.
- TPS Version: 5.2.2 and after.
- vTPS Version: 5.2.2 and after.
- Name changed from "42796: ZDI-CAN-21126: Zero Day Initiative Vulnerability (Sante DICOM)".
- Description updated.
- Vulnerability references updated.
- Release Date: June 06, 2023
- Last Modified Date: July 25, 2023
Removed Filters: None
|