SonicALERT
Search

Sonicwall Signatures

 

  All Categories


Category: MISC

Misc Category Description

This SonicWALL IPS signature category consists of a group of signatures that can detect and prevent traffic related to miscellaneous attacks. There are two main types of exploits in this category affecting a wide range of software with similar functionalities. The first type of exploit takes advantage of a file type vulnerability and is usually implemented using a corrupted file. The second type of exploit attempts to take advantage of a vulnerability in a server service and is usually implemented through a malformed request. If either of these exploits succeeds, a remote attacker can gain control of a machine on the network or cause it to crash.

The file type exploits usually take advantage of an unchecked buffer in the programs that process particular files. The highest profile vulnerability to such an exploit was discovered recently in JPEG images when handled by the Windows GDI graphical subsystem. JPEG images with malformed headers could be mishandled by this Windows component and cause the computer to crash, or in certain instances where the JPEG header was maliciously engineered, cause the computer to execute bytecode that the attacker included in the file. Similar vulnerabilities exist with compressed ZIP files, or more generically with files described by ASN.1 (Abstract Syntax Notation), which tells systems how to handle and decode particular types of data after transfers. These file type exploits can be especially dangerous because the user intervention associated with triggering these exploits are not usually considered dangerous -- users are likely, for example, to open a JPEG image without considering the possibility that it contains executable byte code. For this reason, keeping these files off of the network before they reach users is the best line of defense.

The server sevice exploits described in this category are designed for a wide range of services handling a number of different protocols. Several of the server attacks described here are relatively trivial, including possible attempts by attackers to log in to servers using brute-force password cracking techniques. However, other exploits involve attempted buffer overflow or format string attacks implemented through maliciously crafted requests that can cause these servers to malfunction or exectuve arbitrary code, giving attackers control over the server. Vulnerable servers protected in this category include those providing bootp, Content Verification (CVS), LDAP, X Window, NNTP, BGP, and other services. Successful attacks on these servers can allow attackers to take control of the compromised servers or cause them to crash, resulting in a denial of service.

SonicWALL Misc signatures are categorized from low- to high-priority depending on the probability of success and the magnitude of the potential impact of the corresponding threats. When enabled for prevention, they can keep malicious file and requests from reaching the network. It should also be noted, however, that patches and software updates are available from the vendors of the above mentioned software that can close the vulnerabilities covered in this section and that these updates should be used in conjunction with SonicWALL signatures to ensure maximum network security.

  UltraVNC Client Buffer Overflow 1
  Safenet SoftRemote IKE Service Buffer Overflow
  SonicWall SMA100 SNWLID-2021-0001 Vulnerability 1
  SonicWall SMA100 SNWLID-2021-0001 Vulnerability 2
  SonicWall SMA100 SNWLID-2021-0001 Vulnerability 3
  Fujitsu SystemcastWizard PXE Buffer Overflow
  HTTP Heartbeat Request Detection
  Unreal Engine Secure Query Buffer Overflow 1
  Unreal Engine Secure Query Buffer Overflow 2
  EMC Alphastor Agent Buffer Overflow
  SonicWall SRA SNWLID-2021-0017 Vulnerability 1
  SonicWall SRA SNWLID-2021-0017 Vulnerability 2
  SonicWall Email Security SNWLID-2021-0008 Vulnerability
  IBM Tivoli Storage Manager Format String Attack
  MIT Kerberos Principal Name Buffer Overflow
  AlienVault OSSIM av-centerd Remote Command Execution 1
  AlienVault OSSIM av-centerd Remote Command Execution 2
  WinCom LPD Total Integer Overflow
  HP LoadRunner Buffer Overflow 1
  HP LoadRunner Buffer Overflow 2
  SAP NetWeaver ConfigServlet Remote Command Execution
  Bopup Communications Server Buffer Overflow
  SAP NetWeaver Remote Command Execution 3
  SAP NetWeaver Remote Command Execution 4
  SNMPv3 Invalid HMAC Authentication Bypass
  Netcat v1.10 Buffer Overflow
  Memcached Integer Signedness DoS
  MiniUPnPd SOAPAction Buffer Overflow
  AIM img Tag Parsing Buffer Overflow
  Nullsoft Winamp Ultravox Streaming Buffer Overflow
  mIRC IRC URL Buffer Overflow
  ISC DHCP Server DUID Handling DoS
  Veritas Backup Exec Password Buffer Overflow 1
  Apache Log4j2 JNDI Log Messages Remote Code Execution LDAPS
  Suspicious Kerberos Ticket 1
  Suspicious Kerberos Ticket 2
  Apache Log4j2 JNDI Log Messages Remote Code Execution
  Apache Log4j2 JNDI Log Messages Remote Code Execution HTTP
  Apache Log4j2 JNDI Log Messages Remote Code Execution DNS
  Apache Log4j2 JNDI Log Messages Remote Code Execution HTTPS
  Apache Storm getTopologyHistory Command Injection
  Wireshark SDP Dissector DoS 1
  Wireshark SDP Dissector DoS 2
  Wireshark SDP Dissector DoS 3
  Ivanti Avalanche Inforail Service Privilege Escalation
  Ivanti Avalanche Inforail Service Insecure Deserialization 1
  Ivanti Avalanche Inforail Service SQL Injection
  TightVNC Client Heap Buffer Overflow 1
  WECON LeviStudioU Buffer Overflow
  Net-SNMP handle_ipDefaultTTL NULL Pointer Dereference 1
  Net-SNMP handle_ipDefaultTTL NULL Pointer Dereference 2
  Ivanti Avalanche Inforail Service Insecure Deserialization 2
  TinyIdentD Buffer Overflow
  Veeam Backup & Replication Authentication Bypass
  Microsoft Support Diagnostic Tool RCE (Follina) 1
  Microsoft Support Diagnostic Tool RCE (Follina) 2
  Microsoft Support Diagnostic Tool RCE (Follina) 3
  Microsoft Support Diagnostic Tool RCE (Follina) 4
  WECON LeviStudioU Buffer Overflow 2
  Ivanti Avalanche EnterpriseServer Service SQL Injection
  VanDyke VShell Remote Code Execution 1
  VanDyke VShell Remote Code Execution 2
  Ivanti Avalanche Enterprise Server Authentication Bypass
  Ivanti Avalanche SetUser Authentication Bypass
  Ivanti Avalanche SmartDeviceServer Directory Traversal
  Ivanti Avalanche Notification Server Service Insecure Deserialization
  Redis MSETNX DoS 1
  Redis MSETNX DoS 2
  Microsoft Support Diagnostic Tool RCE (CVE-2022-34713) 1
  Microsoft Support Diagnostic Tool RCE (CVE-2022-34713) 2
  Ivanti Avalanche Web File Server Insecure Deserialization
  MIT Kerberos SPNEGO DoS
  HP Data Protector Remote Code Execution 1
  HP Data Protector Remote Code Execution 2
  Ivanti Avalanche JwtTokenUtility Insecure Deserialization
  Adobe ColdFusion GIOP Buffer Overflow
  Redis XAUTOCLAIM Integer Overflow
  Redis HRANDFIELD Integer Overflow
  HP Data Protector EXEC_BAR Command Execution
  eIQnetworks ESA Buffer Overflow 1
  Net-SNMP handle_ipv6IpForwarding NULL Pointer Dereference 1
  HP AIO Archive Query Server Remote Code Execution 1
  Apache Camel Remote Code Execution
  Git ssh URL Processing Command Execution 2
  Net-SNMP handle_ipv6IpForwarding NULL Pointer Dereference 2
  Adobe ColdFusion GIOP Buffer Overflow 1
  Adobe ColdFusion GIOP Buffer Overflow 2
  Adobe ColdFusion GIOP Heap Buffer Overflow
  VSCode Markdown Preview Enhanced plugin Command Injection 1
  VSCode Markdown Preview Enhanced plugin Command Injection 2
  Redis SETRANGE Integer Overflow
  SolarWinds Platform AMQP Insecure Deserialization 1
  OpenSSH kex_algorithms Double Free
  Netatalk dsi_writeinit Heap Buffer Overflow
  Git gitattributes Integer Overflow 1
  SolarWinds Platform AMQP Insecure Deserialization 2
  Redis SCAN/KEYS DoS
  Nagios NRPE Command Injection 2
  Oracle WebLogic Server JNDI Injection 3
  CUPS scheduler XSS
  Git apply reject Arbitrary File Overwrite
  SolarWinds Platform AMQP Insecure Deserialization 3
  SolarWinds Platform AMQP Insecure Deserialization 4
  SonicWall GMS SNWLID-2023-0010 Vulnerability
  SonicWall GMS SNWLID-2023-0010 Vulnerability 2
  SonicWall GMS SNWLID-2023-0010 Vulnerability 3
  SolarWinds Platform AMQP Insecure Deserialization 5
  SonicWall GMS SNWLID-2023-0010 Vulnerability 4
  VMware vCenter Server DCERPC Out-of-Bounds Write
  SonicWall GMS SNWLID-2023-0010 Vulnerability 4 -c2
  Redis GETKEYS Heap Buffer Overflow 1
  Redis GETKEYS Heap Buffer Overflow 2
  Ivanti Avalanche WLAvalancheService.exe Buffer Overflow 1
  Ivanti Avalanche WLAvalancheService.exe Buffer Overflow 2
  FreeRADIUS Ascend-Send-Secret DoS 1
  SonicWall GMS SNWLID-2023-0010 Vulnerability 5
  BigAnt IM Server AntDS Buffer Overflow 3
  Tripwire Format String Attack 1
  Veritas Backup Exec Arbitrary File Overwrite
  VMware vCenter Malformed DCERPC Traffic
  VMware vCenter Malformed DCERPC Traffic 2
  MIT Kerberos TGS-REQ DoS 3
  Ivanti Avalanche WLAvalancheService.exe DoS
  Ivanti Avalanche WLAvalancheService.exe DoS 2
  Ivanti Avalanche WLAvalancheService.exe DoS 3
  ClamAV VirusEvent Command Injection
  SAP NetWeaver DiagTraceAtoms Buffer Overflow
  SAP NetWeaver DiagTraceStreamI Buffer Overflow
  Oracle WebLogic Server JNDI Injection 6
  Motorola Timbuktu Pro Directory Traversal
  Tripwire Format String Attack 2
  Progress OpenEdge Authentication Bypass
  SAP NetWeaver Diaginput Buffer Overflow
  Trend Micro OfficeScan Atxconsole Format String Attack
  Qognify Ocularis EventCoordinator Insecure Deserialization 1
  Qognify Ocularis EventCoordinator Insecure Deserialization 2
  Apache ActiveMQ RMIConnectorServer Remote Code Execution
  Oracle Coherence RMI Insecure Deserialization 1
  Heimdal KDC _kdc_as_rep Function Length DoS
  Quagga BGP Daemon Information Disclosure
  Quagga BGP Daemon OPEN Message DoS
  Red Hat JBoss Data Grid Insecure Deserialization
  Quagga BGP Daemon UPDATE Message DoS 1
  Quagga BGP Daemon UPDATE Message DoS 2
  NTP Daemon decodearr Function Buffer Overflow
  Corosync totemcrypto.c Integer Overflow
  NetGain Systems Enterprise Manager RMI Insecure Deserialization 1
  NetGain Systems Enterprise Manager RMI Insecure Deserialization 2
  Git recurse-submodules Directory Traversal
  Adobe ColdFusion RMI Insecure Deserialization 3
  strongSwan IKEv2 Key Derivation DoS
  Adobe ColdFusion RMI Insecure Deserialization 4
  Oracle WebLogic Server T3 Insecure Deserialization 4
  Oracle WebLogic Server T3 Insecure Deserialization 5
  Oracle GoldenGate Manager DoS 1
  Oracle GoldenGate Manager DoS 2
  Oracle GoldenGate Manager DoS 3
  Oracle GoldenGate Manager DoS 4
  HPE Intelligent Management Center Buffer Overflow 6
  Netatalk dsi_opensess Remote Code Execution 1
  LibVNC File Transfer Heap Buffer Overflow 1
  LibVNC File Transfer Heap Buffer Overflow 2
  LibVNCServer filetransfer Use-After-Free
  NTPsec ctl_getitem NULL Pointer Dereference 1
  BusyBox udhcp Option Out-of-Bounds Read
  NTPsec ctl_getitem NULL Pointer Dereference 2
  NTPsec ctl_getitem Out-of-Bounds Read
  ZeroMQ libzmq Remote Code Execution
  NTPsec ntohl Out-of-Bounds Read
  SolarWinds Orion OrionModuleEngine Remote Code Execution
  UltraVNC Server Heap Buffer Overflow
  VMware Fusion Guest VM Remote Code Execution 1
  VMware Fusion Guest VM Remote Code Execution 2
  UltraVNC Server Buffer Overflow 2
  PuTTY RSA Key Exchange Memory Corruption
  Malwarebytes Anti-Malware Remote Code Execution 1
  Malwarebytes Anti-Malware Remote Code Execution 2
  Memcached NULL Pointer Dereference 1
  Memcached NULL Pointer Dereference 2
  mIRC URI Handler Remote Code Execution 1
  mIRC URI Handler Remote Code Execution 2
  mIRC URI Handler Remote Code Execution 3
  Dovecot Auth Component DoS 4
  Cesanta Mongoose MQTT Heap Buffer Overflow 1
  Cesanta Mongoose MQTT Heap Buffer Overflow 2
  Viber for Desktop URI Handler Remote Code Execution 1
  Viber for Desktop URI Handler Remote Code Execution 2
  Cisco Prime LAN Management Solution Remote Command Execution
  ZeroMQ libzmq Remote Code Execution 2
  ZeroMQ libzmq Remote Code Execution 3
  HPE Intelligent Management Center dbman DoS 1
  HPE Intelligent Management Center dbman DoS 2
  HPE Intelligent Management Center dbman DoS 3
  Redis hyperloglog Buffer Overflow
  SolarWinds Dameware Remote Mini Control DoS
  Redis hyperloglog Heap Buffer Overflow
  SolarWinds Dameware Remote Mini Control Out-of-Bounds Read 1
  SolarWinds Dameware Remote Mini Control Out-of-Bounds Read 2
  IBM Tivoli Storage Manager Command Injection 5
  Eclipse Mosquitto MQTT Buffer Overflow
  IBM Tivoli Storage Manager FastBack Buffer Overflow
  HP Data Protector Remote Code Execution 4
  HP Data Protector Directory Traversal 1
  CUPS cupsd Privilege Escalation 2
  IBM Tivoli Storage Manager Buffer Overflow 2
  IBM Tivoli Storage Manager Command Injection 6
  HP NNMi Buffer Overflow 5
  IBM Tivoli Storage Manager Format String Attack 2
  HP LoadRunner Buffer Overflow 5
  HP Data Protector Directory Traversal 2
  Electron setAsDefaultProtocolClient Command Injection 2
  IBM Tivoli Storage Manager Buffer Overflow 3
  IBM Tivoli Storage Manager Buffer Overflow 4
  HP LoadRunner Buffer Overflow 6
  FlexNet License Server Manager lmgrd Buffer Overflow 2
  Cisco Security Manager RMI Insecure Deserialization
  Oracle WebLogic Server EJB Container XXE Injection
  HP LeftHand Virtual SAN Buffer Overflow 2
  HP Data Protector Buffer Overflow 7
  IBM Tivoli Storage Manager Buffer Overflow 5
  IBM Tivoli Storage Manager Buffer Overflow 6
  HP Data Protector Buffer Overflow 8
  IBM Tivoli Storage Manager Buffer Overflow 7
  TurboVNC Server Buffer Overflow
  IBM Tivoli Storage Manager Buffer Overflow 8
  Oracle WebLogic Server T3 Insecure Deserialization 6
  HP Data Protector Remote Code Execution 3
  Netatalk dsi_opensess Remote Code Execution 2
  Docker runc Security Feature Bypass
  OpenSLP Heap Buffer Overflow
  Cesanta Mongoose MQTT DoS
  Apache Log4j Insecure Deserialization
  Oracle WebLogic Server GIOP Insecure Deserialization 1
  Oracle WebLogic Server T3 Insecure Deserialization 7
  Dovecot UTF-8 Data DoS
  Oracle WebLogic Server T3 Insecure Deserialization 8
  SolarWinds Dameware SigPubkeyLen Buffer Overflow 1
  SolarWinds Dameware SigPubkeyLen Buffer Overflow 2
  Oracle WebLogic Server T3 Insecure Deserialization 9
  SaltStack Salt ClearFuncs Authorization Weakness
  SaltStack Salt ClearFuncs Directory Traversal 1
  SaltStack Salt ClearFuncs Directory Traversal 2
  SaltStack Salt ClearFuncs Directory Traversal 3
  ManageEngine DataSecurity Plus Authentication Bypass
  Cisco Unified Contact Center RMI Insecure Deserialization
  Oracle WebLogic Server GIOP Insecure Deserialization 2
  Oracle WebLogic Server GIOP Insecure Deserialization 3
  Oracle WebLogic Server GIOP Insecure Deserialization 4
  SaltStack Salt API SSH Client Command Injection 1
  SaltStack Salt API SSH Client Command Injection 2
  Oracle WebLogic Server JNDI Injection 1
  Microsoft Teams Remote Code Execution
  Microsoft Dynamics 365 Remote Code Execution
  MIT Kerberos TGS-REQ DoS 2
  AlienVault OSSIM av-centerd Remote Command Execution 3
  Veritas NetBackup Remote Command Execution 1
  NTP Daemon readvar Buffer Overflow
  XTACACSD report Function Buffer Overflow
  CUPS HPGL Filter Remote Code Execution 2
  HP LoadRunner Remote Code Execution 3
  VideoLAN VLC Media Player RTSP DoS 1
  HP Data Protector Command Execution 1
  HP Data Protector Command Execution 2
  HP LoadRunner Remote Code Execution 1
  Wireshark SNMP Disector DoS
  SynCE Command Injection
  HP LoadRunner Remote Code Execution 2
  Novell ZCM Preboot Service Directory Traversal
  IBM Cognos TM1 Buffer Overflow 1
  CDE Subprocess Control Server Buffer Overflow
  Wireshark Lua Privilege Escalation
  MIT Kerberos 5 GSS-API DoS 1
  MIT Kerberos 5 GSS-API DoS 2
  Knox Arkeia Server Backup Buffer Overflow 1
  Knox Arkeia Server Backup Buffer Overflow 2
  Mercury Mail Transport System Buffer Overflow
  rshd for Windows Buffer Overflow
  IRIX LPD tagprinter Remote Command Execution
  GoodTech Telnet Server Buffer Overflow 1
  Suspicious Kerberos Ticket 3
  eIQnetworks ESA Buffer Overflow 2
  AppleFileServer LoginExt PathName Buffer Overflow
  Hummingbird Connectivity LPD Buffer Overflow
  ISS Protocol Analysis Module ICQ Parser Buffer Overflow
  SolarWinds Log and Event Manager Default Account Login
  HP Data Protector Opcode 1091 Directory Traversal
  HP Data Protector Opcode 305 Directory Traversal
  LibVNCServer Divide by Zero DoS
  LibVNCServer Divide by Zero DoS 2
  AlienVault OSSIM av-centerd Remote Command Execution 4
  RealVNC Authentication Bypass
  LibVNCServer scale.c Use-After-Free
  HP NNMi Buffer Overflow 1
  HP NNMi Buffer Overflow 2
  HP NNMi Buffer Overflow 3
  LibreOffice Use-After-Free
  HP Data Protector MMD DoS 1
  HP NNMi Buffer Overflow 4
  Wireshark ENTTEC Dissector DoS 1
  NVIDIA RealityServer RTMP DoS
  Citrix EdgeSight DoS
  Microsoft Network Policy Server RADIUS DoS 1
  GNU glibc __nss_hostname_digits_dots Function Heap Buffer Overflow
  Wireshark LWRES Dissector DoS
  ActFax LPD/LPR Server Buffer Overflow
  Accellion File Transfer Appliance Remote Command Execution
  SAP NetWeaver Dispatcher DoS
  NetIQ eDirectory NCP Buffer Overflow
  Cisco Prime LMS Remote Command Execution
  HP LeftHand Virtual SAN Appliance Remote Code Execution
  MetaServer RT DoS
  HP Diagnostics Server Buffer Overflow
  GoodTech Telnet Server Buffer Overflow 2
  Symantec pcAnywhere awhost32 Service DoS
  SAP NetWeaver msg_server Memory Corruption 3
  EMC AlphaStor DCP Buffer Overflow 1
  EMC AlphaStor DCP Buffer Overflow 2
  HP Database Archiving Software Buffer Overflow 2
  SAP GUI SAPLPD Buffer Overflow 1
  SAP GUI SAPLPD Buffer Overflow 2
  SAP GUI SAPLPD Buffer Overflow 3
  SAP GUI SAPLPD Buffer Overflow 4
  FlexNet License Server Manager lmgrd Buffer Overflow
  SAP NetWeaver DiagTraceR3Info Buffer Overflow
  SAP NetWeaver DiagTraceHex DoS
  SAP NetWeaver DiagiEventSource DoS
  Gimp Script-Fu Server Buffer Overflow
  Microsoft Data Access Components Cachesize Heap Buffer Overflow
  HP Data Protector Express Remote Code Execution 1
  Novell ZENworks Configuration Management Buffer Overflow 1
  ALLMediaServer Buffer Overflow
  SAP NetWeaver Remote Command Execution 1
  HCL Notes Remote Command Execution
  EMC AlphaStor LCP Buffer Overflow
  FreeRADIUS cbtls_verify Function Buffer Overflow
  SNMP system Access (UDP)
  HP Data Protector Express Remote Code Execution 2
  HP Data Protector Express Remote Code Execution 3
  AzeoTech DAQFactory NETB Buffer Overflow
  pBot Remote Code Execution
  Novell ZENworks Configuration Management Buffer Overflow 2
  OpenKM userEdit Privilege Escalation
  EMC AlphaStor Remote Command Execution 1
  EMC AlphaStor Format String Attack
  Portable SDK for UPnP Buffer Overflow 1
  BigAnt IM Server AntDS Buffer Overflow 1
  BigAnt IM Server AntDS Buffer Overflow 2
  Lenovo Superfish Adware Activity
  BigAnt IM Server Arbitrary File Overwrite 1
  SAP NetWeaver msg_server Memory Corruption 2
  SAP NetWeaver msg_server Buffer Overflow
  HP Data Protector EXEC_SETUP Remote Command Execution 2
  HP LeftHand Virtual SAN Appliance Buffer Overflow 1
  MIT Kerberos KDC PKINIT DoS
  HP LeftHand Virtual SAN Appliance Buffer Overflow 2
  HP LeftHand Virtual SAN Appliance Information Disclosure
  Portable SDK for UPnP Buffer Overflow 2
  ActFax RAW Server Buffer Overflow
  Nagios NRPE Command Injection 1
  Sysax SSH Server DoS
  Wireshark CLDAP Dissector DoS
  MIT Kerberos TGS-REQ DoS 1
  Dopewars REQUESTJET DoS
  rsyslog TAG DoS
  Appian BPM DoS
  Kaillera Server DoS
  EMC AlphaStor Remote Command Execution 2
  EMC AlphaStor Remote Command Execution 3
  MIT Kerberos kpasswd Service DoS
  HCL Notes Integer Overflow
  CloudMe Sync Buffer Overflow
  XStream Library Arbitrary File Deletion 1
  XStream Library Arbitrary File Deletion 2
  Apache Pulsar JWT Authentication Bypass 1
  Apache Dubbo Script Routing Remote Code Execution
  Apache Dubbo Script Routing Remote Code Execution 2
  Apache Dubbo Script Routing Remote Code Execution 3
  Atlassian JIRA Ehcache RMI Insecure Deserialization 1
  Atlassian JIRA Ehcache RMI Insecure Deserialization 2
  Oracle Business Intelligence JNDI Injection 1
  Oracle Business Intelligence JNDI Injection 2
  Apache Log4j2 JNDI Log Messages Remote Code Execution Obfuscation 1
  Apache Log4j2 JNDI Log Messages Remote Code Execution Obfuscation 2
  Apache Log4j2 JNDI Log Messages Remote Code Execution Obfuscation 3
  Apache Log4j2 JNDI Log Messages Remote Code Execution NIS
  Apache Log4j2 JNDI Log Messages Remote Code Execution NDS
  Apache Log4j2 JNDI Log Messages Remote Code Execution COBRA
  Apache Log4j2 JNDI Log Messages Remote Code Execution RMI
  Apache Log4j2 JNDI Log Messages Remote Code Execution IIOP
  Apache Log4j2 JNDI Log Messages Remote Code Execution DNS 2
  Apache Log4j Self-Referential Lookup DoS (CVE-2021-45105) 1
  Apache Log4j Self-Referential Lookup DoS (CVE-2021-45105) 2
  Apache Log4j Self-Referential Lookup DoS (CVE-2021-45105) 3
  Apache Log4j2 JDBC Appender Remote Code Execution (XML)
  Apache Log4j2 JDBC Appender Remote Code Execution (JSON)
  Apache Log4j2 JDBC Appender Remote Code Execution (properties)
  Apache Log4j2 JDBC Appender Remote Code Execution (YAML)
  Oracle Coherence RMI Insecure Deserialization 2
  Oracle WebLogic Server JNDI Injection 2
  SolarWinds Orion MSMQ Insecure Deserialization 1
  SolarWinds Orion MSMQ Insecure Deserialization 2
  Git Checkout Remote Code Execution
  Netwrix Auditor Insecure Deserialization 1
  Apache Log4j2 JNDI Log Messages Remote Code Execution Obfuscation 4
  Apache Log4j2 JNDI Log Messages Remote Code Execution Obfuscation 5
  Apache Log4j2 JNDI Log Messages Remote Code Execution Obfuscation 6
  Microsoft Visual Studio Code Remote Code Execution (CVE-2022-30129) 1
  Microsoft Visual Studio Code Remote Code Execution (CVE-2022-30129) 2
  VMware vRealize Log Insight Directory Traversal 1
  Netwrix Auditor Insecure Deserialization 2
  Veeam Backup & Replication Sensitive Data Exposure 1
  Veeam Backup & Replication Sensitive Data Exposure 2
  VMware vRealize Log Insight Arbitrary File Creation
  Apache ActiveMQ OpenWire Protocol Insecure Deserialization
  Oracle WebLogic Server JNDI Injection 5
  Disk Pulse Enterprise DOS
  Anviz CrossChex Access Control Management Buffer Overflow
  Memcached Network Amplification DoS
  File Sharing Wizard POST SEH Buffer Overflow
  AnyDesk Format String Attack
  Veeam ONE Agent Remote Code Execution
  Softros Network Time System DoS
  Cesanta Mongoose MQTT SUBSCRIBE Buffer Overflow
  CA Release Automation NiMi Remote Command Execution
  Git Checkout Remote Code Execution 2
  SysGauge Server Buffer Overflow
  DiskSavvy Enterprise Buffer Overflow
  Apache Pulsar JWT Authentication Bypass 2
  Flexense DiskPulse Buffer Overflow 1
  Net-SNMP _set_key NULL Pointer Dereference
  Claymore Dual Miner DoS
  RealNetworks Helix Server SNMP DoS
  Suspicious Kerberos Ticket 4
  Apache Dubbo Script Routing Remote Code Execution 4
  Novell Netware XNFS.NLM Buffer Overflow 3
  Novells iPrint Server Buffer Overflow
  Trend Micro Control Manager Buffer Overflow
  Apache Log4j Self-Referential Lookup DoS (CVE-2021-45105) 4
  TightVNC Client Heap Buffer Overflow 2
  NetTransport Download Manager Buffer Overflow
  One Identity Privilege Manager Buffer Overflow 1
  One Identity Privilege Manager Buffer Overflow 2
  Net-SNMP handle_ipDefaultTTL NULL Pointer Dereference 3
  Net-SNMP handle_ipv6IpForwarding NULL Pointer Dereference 3
  Veritas NetBackup vmd Buffer Overflow 2
  Git gitattributes Integer Overflow 2
  SonicWall SMA100 SNWLID-2021-0026 Vulnerability
  SonicWall SMA100 SNWLID-2019-0018 Vulnerability
  FRRouting BGP Out-of-Bounds Read
  FRRouting BGP Out-of-Bounds Read 2
  Citrix Presentation Server IMA Buffer Overflow
  Microsoft Host Integration Server Remote Command Execution
  Symantec Alert Management System Remote Code Execution 1
  HP OpenView OmniInet Buffer Overflow
  Oracle WebLogic Server JNDI Injection 4
  UltraVNC Client Buffer Overflow 2
  Veritas Backup Exec Error Status DoS
  IBM Tivoli Storage Manager Heap Buffer Overflow
  FRRouting BGPD Denial of Service
  RealNetworks Helix Server Transport Buffer Overflow
  RealNetworks Helix Server rn5auth.dll Buffer Overflow
  HP Data Protector Buffer Overflow 4
  HP Data Protector Buffer Overflow 5
  HP Data Protector Buffer Overflow 6
  MIT Kerberos KDC Authentication DoS
  Symantec Alert Management System Buffer Overflow 1
  Symantec Alert Management System Buffer Overflow 2
  Squid HTCP Packet Handling DoS
  Frrouting peek_for_as4_capability Function DoS
  VMware vRealize Log Insight Directory Traversal 2
  MIT Kerberos KDC Ticket Validation Double Free
  AgentX receive_agentx Integer Overflow
  iSCSI target Format String Attack
  Flexense DiskPulse Buffer Overflow 2
  Flexense DiskPulse Buffer Overflow 3
  Microsoft QUIC DoS (CVE-2023-38171)
  VMware vCenter Malformed DCERPC Traffic 3
  VMware vCenter Malformed DCERPC Traffic 4
  VMware vCenter Malformed DCERPC Traffic 5
  Advantech Domain Focused Configuration Tool DoS
  Apache ActiveMQ OpenWire Protocol Insecure Deserialization 2
  Apache ActiveMQ OpenWire Protocol Insecure Deserialization 3
  Apache ActiveMQ OpenWire Protocol Insecure Deserialization 4
  Apache ActiveMQ OpenWire Protocol Insecure Deserialization 5
  Apache ActiveMQ OpenWire Protocol Insecure Deserialization 6
  Microsoft QUIC DoS (CVE-2023-36435)
  HP Data Protector Media Operations Remote Code Execution
  quic-go NULL Pointer Dereference
  HP Data Protector Express DtbClsLogin Buffer Overflow
  Apache ActiveMQ DoS
  IBM Tivoli Storage Manager FastBack Format String Attack
  Apache Subversion read_string Function Integer Overflow 1
  Apache Subversion read_string Function Integer Overflow 2
  Microsoft Network Policy Server RADIUS DoS 2
  Microsoft Network Policy Server RADIUS DoS 3
  Trend Micro node.js Server Remote Command Injection
  Diasoft File Replication Command Execution
  Microsoft .NET Framework Remote Code Execution (MS16-041)
  Flexera FlexNet Publisher Buffer Overflow
  GD Graphics Library Heap Buffer Overflow
  SolarWinds Virtualization Manager RMI Insecure Deserialization 1
  SolarWinds Virtualization Manager RMI Insecure Deserialization 2
  Oracle WebLogic Server T3 Insecure Deserialization 2
  HPE Network Automation RMI Insecure Deserialization
  EICAR TEST FILE
  EICAR TEST-FILE
  EICAR-TEST-FILE
  EICAR- TEST-FILE
  EICAR-TEST- FILE
  Redis getnum Function Integer Overflow 1
  OpenSSH kbdint_next_device Function Security Feature Bypass 1
  OpenSSH kbdint_next_device Function Security Feature Bypass 2
  Redis getnum Function Integer Overflow 2
  NTP Daemon read_mru_list DoS 1
  Memcached process_bin_append_prepend Integer Overflow
  Memcached process_bin_sasl_auth Integer Underflow
  Memcached process_bin_sasl_auth Integer Underflow 2
  NTP Daemon read_mru_list DoS 2
  NTP Daemon read_mru_list DoS 3
  Tarantool xrow_header_decode Function DoS
  Aerospike Database Server Remote Code Execution
  Oracle WebLogic Server T3 Insecure Deserialization 3
  Dovecot Auth Component DoS 1
  Dovecot Auth Component DoS 2
  Dovecot Auth Component DoS 3
  SAP GUI Security Feature Bypass
  HP LoadRunner Heap Buffer Overflow
  ManageEngine Applications Manager RMI Insecure Deserialization
  HPE Intelligent Management Center RMI Remote Code Execution
  EICAR- TEST FILE
  EICAR-TEST FILE
  EICAR-TEST_FILE
  EICAR- TEST_FILE
  EICAR TEST- FILE
  EICAR TEST_FILE
  HPE Intelligent Management Center dbman Command Injection
  HPE Intelligent Management Center Buffer Overflow 3
  FreeRADIUS data2vp_wimax Function Heap Buffer Overflow
  HPE Intelligent Management Center Buffer Overflow 4
  FreeRADIUS rad_coalesce Function DoS
  HPE Intelligent Management Center Buffer Overflow 5
  Trend Micro Control Manager SQL Injection 1
  FreeRADIUS dhcp_attr2vp Function DoS
  Git ssh URL Processing Command Execution 1
  Apache Subversion svn URL Processing Command Execution 1
  Apache Subversion svn URL Processing Command Execution 2
  Trend Micro Control Manager SQL Injection 2
  Trend Micro Control Manager SQL Injection 3
  Microsoft .NET Framework Remote Code Execution (SEP 17) 2
  Microsoft .NET Framework Remote Code Execution (SEP 17) 3
  Elastic Elasticsearch Insecure Deserialization
  OpenVPN key-method 1 Buffer Overflow
  Adobe ColdFusion RMI Insecure Deserialization 1
  Adobe ColdFusion RMI Insecure Deserialization 2
  rsync receive_xattr Function DoS
  Oracle Fusion Middleware Security Heap Buffer Overflow
  Redis Sandbox Escape
  Quagga BGP AS_PATH DoS
  Electron setAsDefaultProtocolClient Command Injection
  HylaFAX+ Buffer Overflow
  IBM Cognos TM1 Buffer Overflow 2
  HP LoadRunner Buffer Overflow 3
  Dassault Systemes Catia Buffer Overflow 1
  Dassault Systemes Catia Buffer Overflow 2
  Wireshark CAPWAP Dissector DoS
  ActFax RAW Server Buffer Overflow 2
  HP Data Protector Manager DoS 2
  BigAnt IM Server USV Buffer Overflow
  AlienVault OSSIM av-centerd Remote Command Execution 5
  HP AIO Archive Query Server Remote Code Execution 2
  VideoLAN VLC Media Player RTSP DoS 2
  HP Data Protector Command Execution 3
  BMC Track-It! Remote Code Execution
  rsyslog PRI Integer Overflow 1
  rsyslog PRI Integer Overflow 2
  Git Client Path Remote Command Execution 1
  Git Client Path Remote Command Execution 2
  Git Client Path Remote Command Execution 3
  Zenoss Core Version Check Remote Code Execution
  Persistent Systems RCA Remote Command Execution 1
  MIT Kerberos Information Disclosure
  Apache Qpid DoS 1
  Apache Qpid DoS 2
  Persistent Systems RCA Remote Command Execution 2
  Nvidia Mental Ray Remote Code Execution
  IBM Tivoli Storage Manager Buffer Overflow
  HP LoadRunner Buffer Overflow 4
  IBM Tivoli Storage Manager Remote Code Execution
  Novell ZENworks Preboot Policy Service Buffer Overflow
  CUPS cgi_puts Function XSS
  CUPS cupsd Privilege Escalation 1
  EMC AutoStart Remote Command Execution 1
  EMC AutoStart Remote Command Execution 2
  EMC AutoStart ftagent SQL Injection
  EMC AutoStart Remote Command Execution 4
  Dell Netvault Backup DoS 1
  Dell Netvault Backup DoS 2
  IBM Tivoli Storage Manager Command Injection 1
  IBM Tivoli Storage Manager Command Injection 2
  VMware vCenter RMI Remote Code Execution
  NTP Daemon Assertion Failure DoS
  IBM Tivoli Storage Manager Command Injection 3
  NTP Daemon Crypto-NAK Authentication Bypass 1
  NTP Daemon Crypto-NAK Authentication Bypass 2
  NTP Daemon Arbitrary File Overwrite
  IBM Tivoli Storage Manager Command Injection 4
  AlienVault USM Remote Code Execution
  MIT Kerberos TGS-REQ DoS 4
  MIT Kerberos TGS-REQ DoS 5
  Oracle WebLogic Server T3 Insecure Deserialization 1
  ISC DHCP Server Packet Handling DoS
  HP Data Protector Media Operations Memory Corruption
  Oracle WebLogic Server JNDI Injection 7
  MIT Kerberos kdb_ldap Plugin DoS
  Wireshark Lua Script Execution 1
  Wireshark Lua Script Execution 2
  Wireshark Lua Script Execution 3
  HP Data Protector EXEC_CMD Buffer Overflow
  EMC AutoStart Buffer Overflow
  HP Data Protector EXEC_SETUP Remote Command Execution 1
  Zend Server Java Bridge Remote Code Execution
  HPE Intelligent Management Center Buffer Overflow 1
  HPE Intelligent Management Center Buffer Overflow 2
  Quest NetVault SmartDisk DoS 1
  Quest NetVault SmartDisk DoS 2
  Microsoft Host Integration Server DoS (MS11-082)
  Microsoft Forefront TMG Remote Code Execution (MS11-040) 1
  Microsoft Forefront TMG Remote Code Execution (MS11-040) 2
  Xuxueli XXL-RPC Remote Code Execution
  Git Client Path Remote Command Execution 4
  HP Data Protector EXEC_SETUP Remote Command Execution 3
  HPE Intelligent Management Center dbman Command Injection 2
  SAP NetWeaver DiagTraceR3Info Buffer Overflow 2
  libpng png_decompress_chunk Integer Overflow
  Blue Coat Authentication and Authorization Agent Buffer Overflow 1
  Blue Coat Authentication and Authorization Agent Buffer Overflow 2
  HP Data Protector Buffer Overflow 1
  HP Data Protector Buffer Overflow 2
  HP Data Protector Buffer Overflow 3
  HP Data Protector Media Operations Directory Traversal
  Novell Netware XNFS.NLM Buffer Overflow 1
  Novell Netware XNFS.NLM Buffer Overflow 2
  Iron Mountain Connected Backup Command Injection
  Avaya WinPDM Buffer Overflow
  HP Data Protector EXEC_CMD Remote Code Execution
  Citrix Provisioning Services Buffer Overflow
  HP StorageWorks File Migration Agent Buffer Overflow
  Symantec pcAnywhere Host Services Remote Code Execution


Relevant Information