IPS Signature Database Update

Name ips.sig
Version 2.1.192
StoneOS StoneOS 5.0R4F3.1 or above
Release Date 2017-06-14
New Signature
(44)
Attack ID Description Detail
711175 WEB URI Handler Buffer Overflow - GET -7 (CVE-2002-1310) click for more information
711176 WEB URI Handler Buffer Overflow - POST -3 (CVE-2011-1965) click for more information
711177 WEB Trend Micro SafeSync for Enterprise deviceTool.pm devid Command Injection -2 click for more information
711178 WEB Trend Micro SafeSync for Enterprise rollback Command Injection -2 click for more information
711179 WEB Oracle WebLogic Server Apache-Commons-FileUpload Library Insecure Deserialization (CVE-2013-2186) click for more information
711180 EXPLOIT HPE LoadRunner and Performance Center libxdrutil.dll mxdr_string Heap Buffer Overflow (CVE-2017-5789) click for more information
317503 WEB URI Handler Buffer Overflow - GET -7 (CVE-2002-1310) click for more information
317504 WEB URI Handler Buffer Overflow - POST -3 (CVE-2011-1965) click for more information
317505 WEB Trend Micro SafeSync for Enterprise deviceTool.pm devid Command Injection -1 click for more information
317506 WEB HPE Intelligent Management Center FileUploadServlet Directory Traversal (CVE-2017-5794) click for more information
317507 WEB Exponent CMS eaasController.php api Function SQL Injection Vulnerabilities -1.a (CVE-2017-7991) click for more information
317508 WEB Exponent CMS eaasController.php api Function SQL Injection Vulnerabilities -1.x (CVE-2017-7991) click for more information
317509 WEB PHP phar_parse_pharfile Function filename_len Property Integer Overflow (CVE-2016-10159) click for more information
317510 WEB Trend Micro SafeSync for Enterprise rollback Command Injection -1 click for more information
317511 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -1 (CVE-2017-0059) click for more information
317512 WEB Kaltura Remote PHP Code Execution (CVE-2016-unknown) click for more information
317513 WEB NetDecision 4.5.1 HTTP Server Buffer Overflow (CVE-2012-6096) click for more information
317514 WEB HPE Intelligent Management Center accessMgrServlet Insecure Deserialization -1 (CVE-2017-5790) click for more information
317515 WEB ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection (CVE-2014-3996) click for more information
317516 EXPLOIT Suspicious Exploit Data Detection - 1142285 click for more information
......
Updated Signature
(4)
Attack ID Description Detail
306024 WEB Nagios Core get_history Function Stack Based Buffer Overflow (CVE-2012-6096) Click here for more information
309660 WEB OpenBSD http server Denial of Service Vulnerability (CVE-2017-5850) Click here for more information
317164 WEB-CLIENT Microsoft Internet Explorer Memory Corruption Vulnerability -2 (CVE-2017-0059) Click here for more information
306940 WEB URI Handler Buffer Overflow - POST -1 (CVE-2011-1965) Click here for more information