IPS Signature Database Update

Name ips.sig
Version 2.1.163
StoneOS StoneOS 5.0R4F3.1 or above
Release Date 2016-11-18
New Signature
(37)
Attack ID Description Detail
1605120 WEB SQL RDBMS Engine Elevation of Privilege Vulnerability (CVE-2016-7250) click for more information
316434 WEB Microsoft IIS vv9 (CVE-2001-0508 ) click for more information
316435 WEB Drupal RESTful Web Services Module Default Page Callback Function Remote php Command Execution (EDB-40130) (CVE-2016-unknown) click for more information
316436 WEB SQL injection attempt -82 click for more information
316437 WEB SQL injection attempt -83.a (CVE-2015-unknown) click for more information
316438 WEB-CLIENT Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-7200) click for more information
316439 WEB-CLIENT Microsoft Browser Memory Corruption Vulnerability (CVE-2016-7196) click for more information
316440 WEB-CLIENT Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-7201) click for more information
316441 WEB-CLIENT Microsoft Browser Memory Corruption Vulnerability (CVE-2016-7198) click for more information
316442 WEB-CLIENT Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-7202) click for more information
316443 WEB-CLIENT Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2016-7242) click for more information
316444 WEB-CLIENT Microsoft Browser Memory Corruption Vulnerability (CVE-2016-7195) click for more information
316445 WEB-CLIENT Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2016-7203) click for more information
316446 WEB-CLIENT Microsoft Microsoft Edge Information Disclosure Vulnerability (CVE-2016-7204) click for more information
316447 WEB-CLIENT Microsoft Internet Explorer Windows Animation Manager Memory Corruption Vulnerability (CVE-2016-7203) click for more information
316448 WEB-CLIENT Microsoft Browser Information Disclosure Vulnerability (CVE-2016-7227) click for more information
316449 WEB-CLIENT Microsoft Microsoft Edge Memory Corruption Vulnerability (CVE-2016-7217) click for more information
316450 WEB-CLIENT Microsoft Microsoft Edge Remote Code Execution Vulnerability (CVE-2016-7241) click for more information
316451 WEB-CLIENT Microsoft Browser Information Disclosure Vulnerability (CVE-2016-7240) click for more information
316452 EXPLOIT Suspicious Exploit Data Detection - 1141565 click for more information
......
Updated Signature
(21)
Attack ID Description Detail
710512 WEB Oracle Web Cache Heap Overflow (CVE-2004-0385) Click here for more information
305045 WEB Apache mod_auth_pgsql Module Logging Facility Format String Errors (CVE-2005-3656) Click here for more information
312581 WEB SQL injection attempt -78.a Click here for more information
306375 WEB Directory Traversal -21 (CVE-2013-2678) Click here for more information
312840 WEB SQL injection attempt -80.a (CVE-2016-4350) Click here for more information
312713 WEB Directory Traversal -5.e (CVE-2016-0484) Click here for more information
312010 WEB Directory Traversal -26.e (CVE-2015-1486) Click here for more information
305191 WEB Directory Traversal -4 (CVE-2004-0204) Click here for more information
306637 WEB Directory Traversal -27 (CVE-2014-5005) Click here for more information
316270 FILE Microsoft Office Memory Corruption Vulnerability (CVE-2016-3316) Click here for more information
305424 WEB SQL injection select from attempt -1 Click here for more information
710420 FILE Microsoft Office Memory Corruption Vulnerability (CVE-2016-3316) Click here for more information
310222 WEB Directory Traversal -26.a (CVE-2012-4915) Click here for more information
706064 WEB CA Multiple Products HTTP Request Buffer Overflow (CVE-2005-3190) Click here for more information
306968 WEB Directory Traversal -5.a (CVE-2014-1619) Click here for more information
311028 WEB Microsoft IIS WebDAV Denial of Service (CVE-2001-0151) Click here for more information
312705 WEB Directory Traversal -27.x (CVE-2016-0477) Click here for more information
705019 WEB Oracle Web Cache Unspecified Client Request Handling -2 (CVE-2004-0385) Click here for more information
315402 WEB CA Multiple Products HTTP Request Buffer Overflow (CVE-2005-3190) Click here for more information
305118 WEB Oracle Web Cache Heap Overflow (CVE-2004-0385) Click here for more information
......