IPS Signature Database Update

Name ips.sig
Version 2.1.201
StoneOS StoneOS 5.0R4F3.1 or above
Release Date 2017-08-09
New Signature
(32)
Attack ID Description Detail
317696 EXPLOIT Suspicious Exploit Data Detection - 1142438 click for more information
317697 EXPLOIT Suspicious Exploit Data Detection - 1142437 click for more information
317698 EXPLOIT Suspicious Exploit Data Detection - 1142436 click for more information
317699 EXPLOIT Suspicious Exploit Data Detection - 1142435 click for more information
317700 EXPLOIT Suspicious Exploit Data Detection - 1142434 click for more information
317701 EXPLOIT Suspicious Exploit Data Detection - 1142433 click for more information
317702 EXPLOIT Suspicious Exploit Data Detection - 1142432 click for more information
317703 EXPLOIT Suspicious Exploit Data Detection - 1142431 click for more information
317704 EXPLOIT Suspicious Exploit Data Detection - 1142430 click for more information
317705 EXPLOIT Suspicious Exploit Data Detection - 1142429 click for more information
317706 EXPLOIT Suspicious Exploit Data Detection - 1142428 click for more information
317707 EXPLOIT Suspicious Exploit Data Detection - 1142427 click for more information
317708 EXPLOIT Suspicious Exploit Data Detection - 1142426 click for more information
317709 EXPLOIT Suspicious Exploit Data Detection - 1142425 click for more information
317710 EXPLOIT Suspicious Exploit Data Detection - 1142424 click for more information
317711 EXPLOIT Suspicious Exploit Data Detection - 1142423 click for more information
317712 EXPLOIT Suspicious Exploit Data Detection - 1142422 click for more information
317713 EXPLOIT Suspicious Exploit Data Detection - 1142421 click for more information
317714 WEB Cisco Prime Collaboration Provisioning ScriptMgr Authentication Bypass -1 (CVE-2017-6622) click for more information
317715 WEB Cisco Prime Collaboration Provisioning logconfigtracer.jsp Directory Traversal -1 (CVE-2017-6621) click for more information
......
Updated Signature
(5)
Attack ID Description Detail
1905403 SMB Samba Writeable Share Insecure Library Loading -2.2 (CVE-2017-7494) Click here for more information
1905404 SMB Samba Writeable Share Insecure Library Loading -3 (CVE-2017-7494) Click here for more information
317693 WEB GoAhead IPCam Remote Code Execution -2 (CVE-2017-8225) Click here for more information
1905406 SMB Samba Symlink Directory Traversal (CVE-2010-unkown) Click here for more information
1905405 SMB Samba Writeable Share Insecure Library Loading -2.1 (CVE-2017-7494) Click here for more information