SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Excessive HTTP Error Responses 1

Category: WEB-CLIENT      

This signature detects excessive HTTP Error Responses.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3332


Relevant Information