CVE Report
CVE-2024-7029
CVE-2024-6633
CVE-2024-6409
CVE-2024-5806
-
"ET EXPLOIT MoveIT Transfer SFTP Authentication Bypass Attempt Inbound M0 (CVE-2024-5806)"
-
"ET EXPLOIT MoveIT Transfer SFTP Authentication Bypass Attempt Inbound M1 (CVE-2024-5806)"
CVE-2024-4978
CVE-2024-4474
-
"ET WEB_SPECIFIC_APPS Zyxel Command Injection Attempt (CVE-2024-4474) M2"
-
"ET WEB_SPECIFIC_APPS Zyxel Command Injection Attempt (CVE-2024-4474) M6"
-
"ET WEB_SPECIFIC_APPS Zyxel Command Injection Attempt (CVE-2024-4474) M5"
-
"ET WEB_SPECIFIC_APPS Zyxel Command Injection Attempt (CVE-2024-4474) M1"
-
"ET WEB_SPECIFIC_APPS Zyxel Command Injection Attempt (CVE-2024-4474) M4"
-
"ET WEB_SPECIFIC_APPS Zyxel Command Injection Attempt (CVE-2024-4474) M3"
CVE-2024-4358
CVE-2024-41660
CVE-2024-4040
-
"ET WEB_SPECIFIC_APPS CrushFTP Arbitrary File Read Attempt (CVE-2024-4040)"
-
"ET WEB_SPECIFIC_APPS CrushFTP working_dir Template Injection Attempt (CVE-2024-4040)"
CVE-2024-38856
CVE-2024-36991
CVE-2024-36104
CVE-2024-3400
CVE-2024-3273
CVE-2024-28995
CVE-2024-27199
-
"ET WEB_SPECIFIC_APPS JetBrains TeamCity Authentication Bypass Attempt (CVE-2024-27199) M2"
-
"ET WEB_SPECIFIC_APPS JetBrains TeamCity Authentication Bypass Attempt (CVE-2024-27199) M4"
-
"ET WEB_SPECIFIC_APPS JetBrains TeamCity Authentication Bypass Attempt (CVE-2024-27199) M3"
-
"ET WEB_SPECIFIC_APPS JetBrains TeamCity Authentication Bypass Attempt (CVE-2024-27199) M1"
CVE-2024-27198
CVE-2024-26331
CVE-2024-25600
CVE-2024-24942
CVE-2024-24919
CVE-2024-23897
CVE-2024-23759
CVE-2024-23692
CVE-2024-23108
CVE-2024-22024
CVE-2024-21893
CVE-2024-21887
CVE-2024-21762
CVE-2024-20931
CVE-2024-20767
CVE-2024-1800
CVE-2024-1709
CVE-2024-0204
-
"ET WEB_SPECIFIC_APPS GoAnywhere MFT Authentication Bypass Attempt - GET Request M2 (CVE-2024-0204)"
-
"ET WEB_SPECIFIC_APPS GoAnywhere MFT Authentication Bypass Attempt - GET Request M1 (CVE-2024-0204)"
CVE-2023-7028
CVE-2023-5702
CVE-2023-5631
CVE-2023-5360
CVE-2023-52251
CVE-2023-51765
-
"ET EXPLOIT Inbound Smuggling Message from SMTP Smuggling Tool M1"
-
"ET EXPLOIT Inbound Smuggling Message from SMTP Smuggling Tool M2"
CVE-2023-51467
-
"ET WEB_SPECIFIC_APPS Apache OFBiz Authentication Bypass (CVE-2023-51467) M2"
-
"ET WEB_SPECIFIC_APPS Apache OFBiz Authentication Bypass Vulnerability Check (CVE-2023-51467)"
-
"ET WEB_SPECIFIC_APPS Apache OFBiz Authentication Bypass (CVE-2023-51467) M1"
CVE-2023-50919
CVE-2023-50387
CVE-2023-50164
-
"ET WEB_SPECIFIC_APPS Apache Struts2 uploadFileName Directory Traversal Attempt (CVE-2023-50164) M1"
-
"ET WEB_SPECIFIC_APPS Apache Struts2 uploadFileName Directory Traversal Attempt (CVE-2023-50164) M2"
CVE-2023-4966
-
"ET EXPLOIT Citrix ADC and NetScaler Gateway Information Disclosure Attempt (CVE-2023-4966)"
-
"ET EXPLOIT Citrix ADC and NetScaler Gateway Information Disclosure Attempt (CVE-2023-4966)"
CVE-2023-49105
-
"ET EXPLOIT ownCloud Remote Improper Authentication Attempt (CVE-2023-49105)"
-
"ET EXPLOIT Successful ownCloud Remote Improper Authentication Attempt (CVE-2023-49105)"
CVE-2023-49103
-
"ET EXPLOIT Successful ownCloud Information Disclosure Attempt (CVE-2023-49103) M2"
-
"ET EXPLOIT ownCloud Information Disclosure Attempt (CVE-2023-49103)"
-
"ET EXPLOIT Successful ownCloud Information Disclosure Attempt (CVE-2023-49103) M1"
CVE-2023-49070
CVE-2023-47246
CVE-2023-47218
CVE-2023-46805
CVE-2023-46747
-
"ET INFO F5 BIG-IP - Successful Password Reset Attempt - Observed Post CVE-2023-46747 Activity"
-
"ET WEB_SPECIFIC_APPS Possible F5 BIG-IP AJP Request Smuggling Attempt (CVE-2023-46747)"
-
"ET INFO F5 BIG-IP - Password Reset Attempt - Observed Post CVE-2023-46747 Activity"
-
"ET EXPLOIT F5 BIG-IP - Unauthenticated RCE via AJP Smuggling Request (CVE-2023-46747)"
CVE-2023-46604
-
"ET INFO Apache ActiveMQ Instance - Vulnerable to CVE-2023-46604 - Remote Instance"
-
"ET INFO Apache ActiveMQ Instance - Vulnerable to CVE-2023-46604 - Local Instance"
-
"ET EXPLOIT Apache ActiveMQ Remote Code Execution Attempt (CVE-2023-46604)"
-
"ET INFO Remote Spring Application XML Configuration Containing ProcessBuilder Downloaded"
CVE-2023-4473
CVE-2023-43770
CVE-2023-43208
CVE-2023-43177
CVE-2023-42793
-
"ET EXPLOIT JetBrains TeamCity Auth Bypass Successful Attempt (CVE-2023-42793)"
-
"ET EXPLOIT JetBrains TeamCity Auth Bypass Attempt (CVE-2023-42793)"
CVE-2023-42327
CVE-2023-42326
CVE-2023-42325
CVE-2023-42115
CVE-2023-41763
CVE-2023-41474
CVE-2023-41266
CVE-2023-41265
CVE-2023-4115
CVE-2023-40498
CVE-2023-40044
-
"ET EXPLOIT WS_FTP .NET Deserialization Exploit Attempt (CVE-2023-40044)"
-
"ET FTP Vulnerable WS_FTP Version in FTP Banner Response (CVE-2023-40044)"
CVE-2023-39476
CVE-2023-39143
CVE-2023-38646
-
"ET WEB_SPECIFIC_APPS Metabase Setup-Token Information Disclosure - Required for CVE-2023-38646"
-
"ET WEB_SPECIFIC_APPS Metabase Pre-Auth RCE Attempt - CVE-2023-38646"
CVE-2023-38203
CVE-2023-36884
-
"ET EXPLOIT Possible Storm-0978 CVE-2023-36884 Exploitation Attempt M1"
-
"ET EXPLOIT Possible Storm-0978 CVE-2023-36884 Exploitation Attempt M2"
CVE-2023-36851
-
"ET EXPLOIT Junos OS - Unauthenticated Arbitrary File Upload Attempt (CVE-2023-36851)"
-
"ET EXPLOIT Junos OS - Successful Unauthenticated Arbitrary File Upload Attempt (CVE-2023-36851)"
CVE-2023-36844
CVE-2023-36025
-
"ET TROJAN WebDAV Retrieving .exe from .url M1 (CVE-2023-36025)"
-
"ET TROJAN WebDAV Retrieving .zip from .url M2 (CVE-2023-36025)"
-
"ET TROJAN WebDAV Retrieving .vbs from .url M1 (CVE-2023-36025)"
-
"ET TROJAN WebDAV Retrieving .zip from .url M1 (CVE-2023-36025)"
-
"ET TROJAN WebDAV Retrieving .exe from .url M2 (CVE-2023-36025)"
-
"ET TROJAN WebDAV Retrieving .vbs from .url M2 (CVE-2023-36025)"
CVE-2023-35636
CVE-2023-3519
CVE-2023-35082
CVE-2023-35078
CVE-2023-34992
CVE-2023-34960
CVE-2023-34362
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - HTTP POST to /api/v1/folders (CVE-2023-34362)"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - Folder Request - CVE-2023-34362 Stage 4"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - Payload Trigger Request - CVE-2023-34362 Stage 5b"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - Successful Folder Request - CVE-2023-34362 Stage 4"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - Successful API Token Request - CVE-2023-34362 Stage 3"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - HTTP POST to /guestaccess.aspx (CVE-2023-34362)"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - HTTP POST to /moveitaspi.dll (CVE-2023-34362)"
-
"ET WEB_SPECIFIC_APPS MOVEit File Transfer - API Token Request - CVE-2023-34362 Stage 3"
CVE-2023-33246
CVE-2023-32315
CVE-2023-32243
CVE-2023-30258
CVE-2023-30013
CVE-2023-29489
CVE-2023-29357
CVE-2023-2868
CVE-2023-28432
-
"ET WEB_SPECIFIC_APPS MinIO Information Disclosure Attempt (CVE-2023-28432)"
-
"ET WEB_SPECIFIC_APPS Successful MinIO Information Disclosure Attempt (CVE-2023-28432)"
CVE-2023-27997
-
"ET EXPLOIT Fortigate VPN - Request to /remote/info - Possible CVE-2023-27997 Exploit Attempt"
-
"ET EXPLOIT Fortigate VPN - Repeated POST Requests to /remote/error (CVE-2023-27997)"
-
"ET EXPLOIT Fortigate VPN - Repeated GET Requests to /remote/hostcheck_validate (CVE-2023-27997)"
-
"ET EXPLOIT Fortigate VPN - Repeated POST Requests to /remote/logincheck (CVE-2023-27997)"
-
"ET EXPLOIT Fortigate VPN - Repeated GET Requests to /remote/logincheck (CVE-2023-27997)"
CVE-2023-27350
CVE-2023-27076
CVE-2023-26802
CVE-2023-26801
CVE-2023-26360
-
"ET EXPLOIT Adobe ColdFusion Deserialization of Untrusted Data (CVE-2023-26360) M2"
-
"ET EXPLOIT Adobe ColdFusion Deserialization of Untrusted Data (CVE-2023-26360) M1"
-
"ET EXPLOIT Adobe ColdFusion Deserialization of Untrusted Data (CVE-2023-26360) M3"
CVE-2023-26035
CVE-2023-25827
-
"ET EXPLOIT OpenTSDB RCE in HTTP Request M1 (CVE-2023-25827)"
-
"ET EXPLOIT OpenTSDB RCE in HTTP Request M2 (CVE-2023-25827)"
CVE-2023-25826
-
"ET EXPLOIT OpenTSDB RCE in HTTP Request M1 (CVE-2023-25826)"
-
"ET EXPLOIT OpenTSDB RCE in HTTP Request M3 (CVE-2023-25826)"
-
"ET EXPLOIT OpenTSDB RCE in HTTP Request M2 (CVE-2023-25826)"
CVE-2023-25717
CVE-2023-24749
CVE-2023-24488
-
"ET WEB_SPECIFIC_APPS Possible Citrix Gateway CVE-2023-24488 Exploit Attempt M3"
-
"ET WEB_SPECIFIC_APPS Possible Citrix Gateway CVE-2023-24488 Exploit Attempt M1"
-
"ET WEB_SPECIFIC_APPS Possible Citrix Gateway CVE-2023-24488 Exploit Attempt M2"
CVE-2023-23752
CVE-2023-23397
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M8 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M6 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M1 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M5 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M2 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M3 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M7 (CVE-2023-23397)"
-
"ET EXPLOIT Possible Microsoft Outlook Elevation of Privilege Payload Observed M4 (CVE-2023-23397)"
CVE-2023-23333
CVE-2023-22527
-
"ET EXPLOIT Atlassian Confluence RCE Attempt Observed (CVE-2023-22527) M2"
-
"ET EXPLOIT Atlassian Confluence RCE Attempt Observed (CVE-2023-22527) M1"
CVE-2023-22522
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22522 Vulnerable Server Detected Version 8.x M1"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22522 Vulnerable Server Detected Version 8.x M2"
CVE-2023-22518
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22518 Vulnerable Server Detected Version 7.x M2"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22518 Vulnerable Server Detected Version 8.x M2"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22518 Vulnerable Server Detected Version 7.x M1"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22518 Vulnerable Server Detected Version 8.x M1"
CVE-2023-22515
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22515 Vulnerable Server Detected M1"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22515 Vulnerable Server Detected M2"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22515 Step 1/2 Success"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22515 Step 2/2 Success"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22515 Step 1/2 Attempt"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2023-22515 Step 2/2 Attempt"
CVE-2023-21932
CVE-2023-20887
CVE-2023-20273
CVE-2023-20198
-
"ET EXPLOIT Cisco IOS XE Web Server Implant Check (CVE-2023-20198) (Outbound) M1"
-
"ET INFO Cisco IOS XE Web Server execCLI in SOAP (CVE-2023-20198) (Inbound)"
-
"ET INFO Suspicious Cisco Privilege Level 15 in HTTP Header (Outbound)"
-
"ET INFO Cisco IOS XE Web Server execCLI in SOAP (CVE-2023-20198) (Outbound)"
-
"ET EXPLOIT Cisco IOS XE Web Server Implant Check (CVE-2023-20198) (Inbound) M1"
-
"ET INFO Cisco IOS XE Web Server Config Change in SOAP (CVE-2023-20198) (Inbound)"
-
"ET INFO Suspicious Cisco Privilege Level 15 in HTTP Header (Inbound)"
-
"ET EXPLOIT Cisco IOS XE Web Server Implant Check (CVE-2023-20198) M3"
-
"ET INFO Cisco IOS XE Web Server Config Change in SOAP (CVE-2023-20198) (Outbound)"
CVE-2023-1671
CVE-2023-1389
CVE-2023-0669
-
"ET EXPLOIT Fortra MFT Deserialization Remote Code Execution Attempt (CVE-2023-0669) M2"
-
"ET EXPLOIT Fortra MFT Deserialization Remote Code Execution Attempt (CVE-2023-0669) M3"
-
"ET EXPLOIT Fortra MFT Deserialization Remote Code Execution Attempt (CVE-2023-0669) M1"
CVE-2022-48323
CVE-2022-47966
-
"ET EXPLOIT ManageEngine Unauthenticated RCE Attempt M1 (CVE-2022-47966)"
-
"ET EXPLOIT ManageEngine Unauthenticated RCE Attempt M10 (CVE-2022-47966)"
-
"ET EXPLOIT ManageEngine Unauthenticated RCE Attempt M12 (CVE-2022-47966)"
-
"ET EXPLOIT ManageEngine Unauthenticated RCE Attempt M11 (CVE-2022-47966)"
CVE-2022-46169
-
"ET EXPLOIT Possible Cacti Unauthenticated RCE Inbound M2 (CVE-2022-46169)"
-
"ET EXPLOIT Possible Cacti Unauthenticated RCE Inbound M1 (CVE-2022-46169)"
CVE-2022-44877
CVE-2022-44268
CVE-2022-44267
-
"ET EXPLOIT Possible ImageMagick (7.1.0-49) DOS PNG Observed Inbound (CVE-2022-44267)"
-
"ET EXPLOIT Possible ImageMagick (7.1.0-49) DOS PNG Upload Attempt (CVE-2022-44267)"
CVE-2022-42889
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt JEXL Path (CVE-2022-42889) (Outbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt URL Prefix (CVE-2022-42889) (Outbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt Script Prefix (CVE-2022-42889) (Outbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt DNS Prefix (CVE-2022-42889) (Outbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt Script Prefix (CVE-2022-42889) (Inbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt URL Prefix (CVE-2022-42889) (Inbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt DNS Prefix (CVE-2022-42889) (Inbound)"
-
"ET EXPLOIT Possible Apache Text4shell RCE Attempt JEXL Path (CVE-2022-42889) (Inbound)"
CVE-2022-41352
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M2"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M5"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M1"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M6"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M8"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M4"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M7"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-41352) M3"
CVE-2022-41040
CVE-2022-40684
-
"ET WEB_SERVER Successful FortiOS Auth Bypass Attempt - SSH Key Upload (CVE-2022-40684)"
-
"ET WEB_SERVER [Cluster25] FortiOS Auth Bypass Attempt (CVE-2022-40684)"
-
"ET WEB_SERVER Successful FortiOS Auth Bypass Attempt - Config Leaked (CVE-2022-40684)"
CVE-2022-40259
CVE-2022-39952
CVE-2022-36804
CVE-2022-36635
CVE-2022-3602
-
"ET EXPLOIT Possible OpenSSL Punycode Email Address Buffer Overflow Attempt Inbound (CVE-2022-3602)"
CVE-2022-34753
CVE-2022-31898
CVE-2022-3184
CVE-2022-31814
CVE-2022-31656
CVE-2022-30525
CVE-2022-30333
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-30333) M2"
-
"ET EXPLOIT Possible Zimbra Arbitrary File Upload (CVE-2022-30333) M1"
CVE-2022-30190
-
"ET EXPLOIT Possible Microsoft Support Diagnostic Tool Exploitation Inbound (CVE-2022-30190)"
-
"ET EXPLOIT Possible Microsoft Support Diagnostic Tool Exploitation Inbound (CVE-2022-30190)"
CVE-2022-29499
CVE-2022-29303
CVE-2022-28958
CVE-2022-2827
CVE-2022-28219
CVE-2022-27925
CVE-2022-27665
CVE-2022-27643
CVE-2022-27255
CVE-2022-27226
CVE-2022-26352
-
"ET EXPLOIT dotCMS Arbitrary File Upload Attempt (CVE-2022-26352) M1"
-
"ET EXPLOIT dotCMS Arbitrary File Upload Attempt (CVE-2022-26352) M2"
CVE-2022-26318
CVE-2022-26259
CVE-2022-26210
CVE-2022-26186
CVE-2022-26134
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
CVE-2022-25237
-
"ET EXPLOIT Bonitasoft Successful Default User Login Attempt (Possible Staging for CVE-2022-25237)"
-
"ET EXPLOIT Bonitasoft Authorization Bypass and RCE Upload M1 (CVE-2022-25237)"
-
"ET WEB_SPECIFIC_APPS Altenergy Power Control Software Command Injection Attempt (CVE-2022-25237)"
-
"ET EXPLOIT Bonitasoft Authorization Bypass M1 (CVE-2022-25237)"
-
"ET EXPLOIT Bonitasoft Authorization Bypass and RCE Upload M2 (CVE-2022-25237)"
-
"ET EXPLOIT Bonitasoft Authorization Bypass M2 (CVE-2022-25237)"
CVE-2022-25075
CVE-2022-25064
CVE-2022-24990
CVE-2022-24989
-
"ET EXPLOIT TerraMaster TOS Unauthenticated Command Injection Inbound M2 (CVE-2022-24989)"
-
"ET EXPLOIT TerraMaster TOS Unauthenticated Command Injection Inbound M1 (CVE-2022-24989)"
CVE-2022-24706
CVE-2022-24252
CVE-2022-24112
-
"ET EXPLOIT Apache APISIX Admin API Authentication Bypass (CVE-2022-24112) M2"
-
"ET EXPLOIT Apache APISIX Admin API Authentication Bypass (CVE-2022-24112) M1"
CVE-2022-23131
-
"ET EXPLOIT Zabbix v5.4.0 - 5.4.8 SSO/SALM Auth Bypass (CVE-2022-23131) M3"
-
"ET EXPLOIT Zabbix v5.4.0 - 5.4.8 SSO/SALM Auth Bypass (CVE-2022-23131) M1"
-
"ET EXPLOIT Zabbix v5.4.0 - 5.4.8 SSO/SALM Auth Bypass (CVE-2022-23131) M2"
CVE-2022-22965
-
"ET EXPLOIT Possible SpringCore RCE/Spring4Shell Stage 2 Suffix Set Inbound (CVE-2022-22965)"
-
"ET EXPLOIT Possible SpringCore RCE/Spring4Shell Inbound (CVE-2022-22965)"
-
"ET EXPLOIT Possible SpringCore RCE/Spring4Shell Stage 1 Pattern Set Inbound (CVE-2022-22965)"
-
"ET EXPLOIT Possible SpringCore RCE/Spring4Shell Stage 4 Prefix Set Inbound (CVE-2022-22965)"
-
"ET EXPLOIT SpringShell/Spring4Shell RCE Attempt (CVE-2022-22965)"
-
"ET EXPLOIT Possible SpringCore RCE/Spring4Shell Stage 3 Directory Set Inbound (CVE-2022-22965)"
CVE-2022-22963
CVE-2022-22954
-
"ET EXPLOIT VMWare Server-side Template Injection RCE (CVE-2022-22954)"
-
"ET EXPLOIT VMWare Server-side Template Injection RCE (CVE-2022-22954)"
-
"ET EXPLOIT VMWare Server-side Template Injection RCE (CVE-2022-22954)"
CVE-2022-22947
-
"ET EXPLOIT VMware Spring Cloud Gateway Code Injection (CVE-2022-22947)"
-
"ET EXPLOIT VMware Spring Cloud Gateway Code Injection (CVE-2022-22947) (set)"
CVE-2022-22536
-
"ET EXPLOIT Possible SAP ICM MPI Desynchronization Scanning Activity (CVE-2022-22536) M1"
-
"ET EXPLOIT Possible SAP ICM MPI Desynchronization Scanning Activity (CVE-2022-22536) M2"
CVE-2022-22246
CVE-2022-22245
CVE-2022-22244
CVE-2022-22242
CVE-2022-22241
CVE-2022-21587
-
"ET EXPLOIT Possible Oracle E-Business RCE Attempt Inbound M2 (CVE-2022-21587)"
-
"ET EXPLOIT Possible Oracle E-Business RCE Attempt Inbound M3 (CVE-2022-21587)"
-
"ET EXPLOIT Possible Oracle E-Business RCE Attempt Inbound M1 (CVE-2022-21587)"
-
"ET EXPLOIT Possible Oracle E-Business RCE Attempt Inbound M4 (CVE-2022-21587)"
CVE-2022-21449
CVE-2022-1471
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2022-1471 Vulnerable Server Detected Version 7.x M2"
-
"ET WEB_SPECIFIC_APPS Atlassian Confluence CVE-2022-1471 Vulnerable Server Detected Version 7.x M1"
CVE-2022-1388
-
"ET EXPLOIT F5 BIG-IP iControl REST Authentication Bypass Attempt (CVE-2022-1388) M2"
-
"ET EXPLOIT F5 BIG-IP iControl REST Authentication Bypass (CVE-2022-1388) M1"
-
"ET EXPLOIT F5 BIG-IP iControl REST Authentication Bypass Attempt (CVE-2022-1388) M3"
-
"ET EXPLOIT F5 BIG-IP iControl REST Authentication Bypass Server Response (CVE-2022-1388)"
-
"POLICY-OTHER F5 iControl REST interface tm.util.bash invocation attempt"
-
"SERVER-WEBAPP F5 BIG-IP iControl remote code execution attempt"
CVE-2022-1162
-
"ET EXPLOIT Gitlab Login Attempt with hard-coded password (CVE-2022-1162)"
-
"ET EXPLOIT Gitlab Login Attempt with hard-coded password (CVE-2022-1162)"
CVE-2022-1040
-
"ET EXPLOIT Sophos Firewall Authentication Bypass (CVE-2022-1040)"
-
"ET EXPLOIT Sophos Firewall Authentication Bypass (CVE-2022-1040) Server Response M2"
-
"ET EXPLOIT Sophos Firewall Authentication Bypass (CVE-2022-1040) Server Response M1"
CVE-2022-0778
-
"ET EXPLOIT Possible OpenSSL Infinite Loop Inducing Cert Inbound via TCP (CVE-2022-0778)"
-
"ET EXPLOIT Possible OpenSSL Infinite Loop Inducing Cert Inbound via UDP (CVE-2022-0778)"
CVE-2022-0543
CVE-2021-46442
CVE-2021-46422
CVE-2021-45382
CVE-2021-45105
-
"ET EXPLOIT Possible Apache log4j Uncontrolled Recursion Lookup (CVE-2021-45105)"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"POLICY-OTHER Java User-Agent remote class download attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
CVE-2021-44515
CVE-2021-4436
CVE-2021-44228
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (tcp corba) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt - HTTP URI Obfuscation (CVE-2021-44228) (Inbound)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (rce .ee)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt - Base64 jndi (tcp) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp ldap) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper TCP Bypass M2 (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper TCP Bypass M1 (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (upper TCP Bypass) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested upper (tcp) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested upper (udp) (Outbound) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol UDP (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper UDP Bypass M1 (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp iiop) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp dns) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (udp corba) (CVE-2021-44228)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (oob .li)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp ldap) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp iiop) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp dns) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http rmi) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp rmi) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp ldap) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (tcp nds) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested lower (udp) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (udp corba) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp ldaps) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested lower (tcp) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp iiop) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp dns) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - AWS Access Key Disclosure (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp ldaps) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt - HTTP URI Obfuscation (CVE-2021-44228) (Outbound)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (scanworld .net)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (log .exposedbotnets .ru)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp rmi) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http) (Inbound) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (lower TCP Bypass) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt - Base64 jndi (udp) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (tcp nis) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (lower UDP Bypass) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp dns) (Outbound) (CVE-2021-44228)"
-
"ET POLICY DNS Query for Observed CVE-2021-44228 Security Scanner Domain (dns .cyberwar .nl)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (udp nis) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http dns) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http ldap) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp iiop) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol TCP (Outbound) (CVE-2021-44228)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (pwn .af)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (upper TCP Bypass) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (udp nds) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (tcp nis) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (udp nis) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http ldaps) (Outbound) (CVE-2021-44228)"
-
"ET POLICY Serialized Java Object returned via LDAPv3 Response"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp ldap) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper UDP Bypass M1 (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http ldaps) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (tcp corba) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (lower UDP Bypass) (CVE-2021-44228)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (service .exfil .site)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (upper UDP Bypass) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp ldaps) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol UDP (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt - Base64 jndi (udp) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested upper (tcp) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (udp nds) (Outbound) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (upper UDP Bypass) (CVE-2021-44228)"
-
"ET ATTACK_RESPONSE Possible CVE-2021-44228 Payload via LDAPv3 Response M2"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt - Base64 jndi (tcp) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp rmi) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http rmi) (CVE-2021-44228)"
-
"ET ATTACK_RESPONSE Possible CVE-2021-44228 Payload via LDAPv3 Response"
-
"ET EXPLOIT Apache log4j RCE Attempt (udp ldaps) (CVE-2021-44228)"
-
"ET EXPLOIT Apache Obfuscated log4j RCE Attempt (tcp ldap) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt (tcp rmi) (Outbound) (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol (lower TCP Bypass) (CVE-2021-44228)"
-
"ET EXPLOIT Possible Apache log4j RCE Attempt (tcp nds) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper TCP Bypass M2 (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper UDP Bypass M2 (Outbound) (CVE-2021-44228)"
-
"ET ATTACK_RESPONSE DNS Query for Observed CVE-2021-44228 Callback Domain (ceye .io)"
-
"ET EXPLOIT Apache log4j RCE Attempt (http dns) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper UDP Bypass M2 (CVE-2021-44228)"
-
"ET INFO Possible Apache log4j RCE Attempt - Any Protocol TCP (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested lower (udp) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested lower (tcp) (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - lower/upper TCP Bypass M1 (Outbound) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - Nested upper (udp) (CVE-2021-44228)"
-
"ET EXPLOIT Apache log4j RCE Attempt - AWS Access Key Disclosure (CVE-2021-44228)"
CVE-2021-44077
CVE-2021-43798
CVE-2021-43788
CVE-2021-42671
CVE-2021-42669
CVE-2021-42013
-
"ET EXPLOIT Apache HTTP Server - Path Traversal Attempt (CVE-2021-42013) M1"
-
"ET EXPLOIT Apache HTTP Server - Path Traversal Attempt (CVE-2021-42013) M2"
CVE-2021-41773
-
"ET EXPLOIT Apache HTTP Server 2.4.49 - Path Traversal Attempt (CVE-2021-41773) M3"
-
"ET EXPLOIT Apache HTTP Server 2.4.49 - Path Traversal Attempt (CVE-2021-41773) M2"
-
"ET POLICY Apache HTTP Server 2.4.49 Observed - Vulnerable to CVE-2021-41773"
-
"ET EXPLOIT Apache HTTP Server 2.4.49 - Path Traversal Attempt (CVE-2021-41773) M1"
CVE-2021-41653
CVE-2021-41314
CVE-2021-41277
CVE-2021-41163
CVE-2021-40870
CVE-2021-40539
-
"ET EXPLOIT ManageEngine AdSelfService Plus - .jsp WebShell Upload Attempt (CVE-2021-40539)"
-
"ET EXPLOIT ManageEngine AdSelfService Plus - Arbritrary File Upload Attempt (CVE-2021-40539)"
-
"ET EXPLOIT ManageEngine AdSelfService Plus - Authentication Bypass Attempt (CVE-2021-40539)"
CVE-2021-40438
CVE-2021-4039
CVE-2021-39144
CVE-2021-38647
CVE-2021-38454
CVE-2021-37343
CVE-2021-37164
CVE-2021-37161
CVE-2021-36380
CVE-2021-36260
CVE-2021-35587
CVE-2021-35464
CVE-2021-35395
-
"ET EXPLOIT Realtek SDK - Command Injection Inbound (CVE-2021-35395)"
-
"ET EXPLOIT Realtek SDK - Command Execution/Backdoor Access Inbound (CVE-2021-35395)"
CVE-2021-35394
CVE-2021-35393
-
"ET EXPLOIT Possible Realtek SDK - formStaticDHCP Stack Buffer Overflow Inbound (CVE-2021-35393)"
-
"ET EXPLOIT Possible Realtek SDK - formWlSiteSurvey Stack Buffer Overflow Inbound (CVE-2021-35393)"
CVE-2021-35392
CVE-2021-35232
CVE-2021-35211
-
"ET EXPLOIT Possible SolarWinds Serv-U SSH RCE Inbound M2 (CVE-2021-35211)"
-
"ET EXPLOIT Possible SolarWinds Serv-U SSH RCE Inbound M1 (CVE-2021-35211)"
CVE-2021-35064
CVE-2021-34991
CVE-2021-34979
CVE-2021-34473
-
"ET EXPLOIT Possible Microsoft Exchange RCE Inbound M2 (CVE-2021-34473)"
-
"ET EXPLOIT Possible Microsoft Exchange RCE Inbound M1 (CVE-2021-34473)"
-
"ET EXPLOIT Possible Microsoft Exchange RCE with Python PSRP Client UA Inbound (CVE-2021-34473)"
-
"ET EXPLOIT Possible Microsoft Exchange RCE Inbound M3 (CVE-2021-34473)"
-
"ET EXPLOIT Possible Microsoft Exchange Mailbox Enumeration Inbound (CVE-2021-34473)"
CVE-2021-34429
-
"ET WEB_SPECIFIC_APPS Jetty WEB-INF Information Leak Successful Exploitation (CVE-2021-34429)"
-
"ET WEB_SPECIFIC_APPS Jetty WEB-INF Information Leak Attempt Inbound (CVE-2021-34429)"
CVE-2021-34228
-
"ET EXPLOIT TOTOLINK Router Cross-site Scripting CVE-2021-34228 (boafrm) M2"
-
"ET EXPLOIT TOTOLINK Router Cross-site Scripting CVE-2021-34228 (boafrm) M3"
-
"ET EXPLOIT TOTOLINK Router Cross-site Scripting CVE-2021-34228 (boafrm) M1"
-
"ET EXPLOIT TOTOLINK Router Cross-site Scripting CVE-2021-34228 (boafrm) M4"
CVE-2021-33766
-
"ET EXPLOIT Microsoft Exchange - Successful msExchEcpCanary Disclosure (CVE-2021-33766)"
-
"ET EXPLOIT Microsoft Exchange - Information Disclosure flowbit set (CVE-2021-33766)"
CVE-2021-33544
CVE-2021-33543
-
"ET EXPLOIT UDP Technology Firmware (IP Cam) - Auth Bypass Attempt Outbound (CVE-2021-33543)"
-
"ET EXPLOIT UDP Technology Firmware (IP Cam) - Auth Bypass Attempt Inbound (CVE-2021-33543)"
CVE-2021-3317
CVE-2021-3297
CVE-2021-32706
-
"ET EXPLOIT PiHole Web Interface Regex Escape Leading to RCE Inbound M2 (CVE-2021-32706)"
-
"ET EXPLOIT PiHole Web Interface Regex Escape Leading to RCE Inbound M1 (CVE-2021-32706)"
CVE-2021-32648
-
"ET EXPLOIT OctoberCMS Auth Bypass Inbound M1 trigger_reset (CVE-2021-32648)"
-
"ET EXPLOIT OctoberCMS Auth Bypass Inbound M2 set_password (CVE-2021-32648)"
CVE-2021-32305
-
"ET EXPLOIT WebSVN 2.6.0 OS Command Injection Inbound (CVE-2021-32305)"
-
"ET EXPLOIT Possible Mirai Infection Attempt via OS Command Injection Inbound (CVE-2021-32305)"
-
"ET EXPLOIT Possible Mirai Infection Attempt via OS Command Injection Outbound (CVE-2021-32305)"
CVE-2021-31986
CVE-2021-31755
-
"ET EXPLOIT Trenda Router AC11 RCE Inbound (CVE-2021-31755)"
-
"ET EXPLOIT Trenda Router AC11 RCE Outbound (CVE-2021-31755)"
CVE-2021-31643
CVE-2021-31474
CVE-2021-3129
-
"ET EXPLOIT Laravel Remote Code Execution (CVE-2021-3129) Inbound - Attempt to clear logs"
-
"ET EXPLOIT Laravel Remote Code Execution (CVE-2021-3129) Inbound - Payload Execution Attempt"
-
"ET EXPLOIT Laravel Remote Code Execution (CVE-2021-3129) Outbound - Payload Execution Attempt"
-
"ET EXPLOIT Laravel Remote Code Execution (CVE-2021-3129) Outbound - Attempt to clear logs"
CVE-2021-31250
CVE-2021-31207
-
"ET EXPLOIT Microsoft Exchange Pre-Auth Path Confusion M1 (CVE-2021-31207)"
-
"ET EXPLOIT Microsoft Exchange Pre-Auth Path Confusion M2 (CVE-2021-31207)"
-
"ET EXPLOIT Vulnerable Microsoft Exchange Server Response (CVE-2021-31207)"
-
"ET EXPLOIT Microsoft Exchange SUID Disclosure via SSRF Inbound M2 (CVE-2021-31207)"
-
"ET EXPLOIT Microsoft Exchange SUID Disclosure via SSRF Inbound M1 (CVE-2021-31207)"
CVE-2021-31166
CVE-2021-3007
CVE-2021-29003
CVE-2021-28482
CVE-2021-27561
CVE-2021-27513
CVE-2021-27137
CVE-2021-27065
CVE-2021-26897
CVE-2021-26828
CVE-2021-26812
CVE-2021-26086
-
"ET EXPLOIT Jira Server/Data Center 8.4.0 Remote File Read Attempt (CVE-2021-26086) M1"
-
"ET EXPLOIT Jira Server/Data Center 8.4.0 Remote File Read Attempt (CVE-2021-26086) M2"
CVE-2021-26085
CVE-2021-25646
CVE-2021-25297
CVE-2021-25296
CVE-2021-23758
CVE-2021-22991
CVE-2021-22986
-
"ET EXPLOIT [NCC/FOX-IT] Possible F5 BIG-IP/BIG-IQ iControl REST RCE Attempt (CVE-2021-22986)"
-
"ET EXPLOIT F5 BIG-IP iControl REST Unauthenticated RCE Inbound (CVE-2021-22986)"
CVE-2021-22941
-
"ET EXPLOIT Citrix ShareFile Storage Zones Controller RCE Attempt (CVE-2021-22941)"
-
"ET EXPLOIT Possible Citrix ShareFile RCE Inbound (CVE-2021-22941)"
CVE-2021-22893
-
"ET EXPLOIT [FIREEYE] Suspicious Pulse Secure HTTP Request (CVE-2021-22893) M1"
-
"ET EXPLOIT [FIREEYE] Suspicious Pulse Secure HTTP Request (CVE-2021-22893) M3"
-
"ET EXPLOIT [FIREEYE] Suspicious Pulse Secure HTTP Request (CVE-2021-22893) M2"
CVE-2021-22652
CVE-2021-22205
CVE-2021-22123
-
"ET EXPLOIT Fortinet FortiWeb OS Command Injection Inbound M2 (CVE-2021-22123)"
-
"ET EXPLOIT Fortinet FortiWeb OS Command Injection Inbound M1 (CVE-2021-22123)"
CVE-2021-22005
CVE-2021-21978
-
"ET EXPLOIT VMWare View Planner RCE (CVE-2021-21978) Attempt M2"
-
"ET EXPLOIT VMWare View Planner RCE (CVE-2021-21978) Attempt M1"
CVE-2021-21975
CVE-2021-21974
CVE-2021-21972
-
"ET EXPLOIT Inbound VMware vCenter RCE Attempt with Untrusted SSH Key Upload (CVE-2021-21972)"
-
"ET EXPLOIT Inbound VMware vCenter RCE Attempt M1 (CVE-2021-21972)"
-
"ET EXPLOIT Inbound VMware vCenter RCE Attempt M3 (CVE-2021-21972)"
-
"ET EXPLOIT Inbound VMware vCenter RCE Attempt M4 (CVE-2021-21972)"
-
"ET EXPLOIT Inbound VMware vCenter RCE Attempt M2 (CVE-2021-21972)"
CVE-2021-21315
CVE-2021-2109
CVE-2021-20837
CVE-2021-20043
CVE-2021-20040
CVE-2021-20039
CVE-2021-20038
-
"ET EXPLOIT SonicWall SMA Stack-Based Buffer Overflow CVE-2021-20038 M2"
-
"ET EXPLOIT SonicWall SMA Stack-Based Buffer Overflow CVE-2021-20038 M1"
-
"ET EXPLOIT Sonicwall Unauthenticated Stack-Based Buffer Overflow (CVE-2021-20038)"
CVE-2021-20016
CVE-2021-1499
CVE-2021-1498
CVE-2021-1497
-
"ET EXPLOIT Cisco HyperFlex OS Command Injection M1 (CVE-2021-1497)"
-
"ET EXPLOIT Cisco HyperFlex OS Command Injection M2 (CVE-2021-1497)"
CVE-2020-9490
CVE-2020-9484
CVE-2020-9480
CVE-2020-9465
CVE-2020-9054
-
"ET EXPLOIT Zyxel NAS RCE Attempt Inbound (CVE-2020-9054) M1"
-
"ET EXPLOIT Zyxel NAS RCE Attempt Inbound (CVE-2020-9054) M2"
CVE-2020-9020
CVE-2020-8958
CVE-2020-8656
CVE-2020-8654
CVE-2020-8518
CVE-2020-8515
-
"ET EXPLOIT Multiple DrayTek Products Pre-authentication Remote RCE Inbound (CVE-2020-8515) M1"
-
"ET EXPLOIT Multiple DrayTek Products Pre-authentication Remote RCE Inbound (CVE-2020-8515) M2"
-
"ET EXPLOIT Multiple DrayTek Products Pre-authentication Remote RCE Outbound (CVE-2020-8515) M1"
-
"ET EXPLOIT Multiple DrayTek Products Pre-authentication Remote RCE Outbound (CVE-2020-8515) M2"
CVE-2020-8466
CVE-2020-8271
CVE-2020-8218
CVE-2020-8209
CVE-2020-8195
CVE-2020-8193
CVE-2020-7961
CVE-2020-7247
CVE-2020-6287
-
"ET EXPLOIT Possible SAP NetWeaver CVE-2020-6287 Exploit Success"
-
"ET EXPLOIT Possible SAP NetWeaver CVE-2020-6287 Vulnerable Response"
-
"ET EXPLOIT Possible SAP NetWeaver CVE-2020-6287 Exploit Attempt"
CVE-2020-6286
CVE-2020-6207
CVE-2020-6008
CVE-2020-5902
-
"ET EXPLOIT F5 TMUI RCE vulnerability CVE-2020-5902 Attempt M1"
-
"ET EXPLOIT F5 TMUI RCE vulnerability CVE-2020-5902 Attempt M2"
CVE-2020-5735
CVE-2020-5410
CVE-2020-5405
CVE-2020-4430
CVE-2020-40475
CVE-2020-4001
CVE-2020-4000
CVE-2020-3984
CVE-2020-3956
-
"ET EXPLOIT Possible Successful VMware Cloud Director RCE Attempt (CVE-2020-3956)"
-
"ET EXPLOIT Possible VMware Cloud Director RCE Attempt (CVE-2020-3956)"
CVE-2020-3657
-
"ET EXPLOIT Qualcomm QCMAP Command Injection Attempt Inbound (CVE-2020-3657)"
-
"ET EXPLOIT Qualcomm QCMAP Stack-Based Buffer Overflow Attempt Inbound (CVE-2020-3657)"
CVE-2020-36289
CVE-2020-36197
CVE-2020-3580
CVE-2020-35729
-
"ET WEB_SPECIFIC_APPS Possible KLOG Server RCE Inbound (CVE-2020-35729)"
-
"ET WEB_SPECIFIC_APPS KLOG Server RCE Public POC Inbound - Possible Scanning (CVE-2020-35729)"
CVE-2020-35232
CVE-2020-35231
CVE-2020-35230
-
"ET EXPLOIT Netgear ProSAFE Plus Possible Integer Overflow Attempt Inbound M1 (CVE-2020-35230)"
-
"ET EXPLOIT Netgear ProSAFE Plus Possible Integer Overflow Attempt Inbound M2 (CVE-2020-35230)"
CVE-2020-35228
CVE-2020-35226
CVE-2020-35225
-
"ET EXPLOIT Possible NSDP (Netgear) Write Command Buffer Overflow Attempt - 0x000a (CVE-2020-35225)"
-
"ET EXPLOIT Possible NSDP (Netgear) Write Command Buffer Overflow Attempt - 0x0005 (CVE-2020-35225)"
-
"ET EXPLOIT Possible NSDP (Netgear) Write Command Buffer Overflow Attempt - 0x0003 (CVE-2020-35225)"
CVE-2020-3495
CVE-2020-3452
-
"ET EXPLOIT Cisco ASA/Firepower Unauthenticated File Read (CVE-2020-3452) M1"
-
"ET EXPLOIT Cisco ASA/Firepower Unauthenticated File Read (CVE-2020-3452) M2"
-
"ET EXPLOIT Cisco ASA and Firepower Path Traversal Vulnerability M2 (CVE-2020-3452)"
-
"ET EXPLOIT Cisco ASA and Firepower Path Traversal Vulnerability M1 (CVE-2020-3452)"
-
"ET EXPLOIT Cisco ASA/Firepower Unauthenticated File Read (CVE-2020-3452) M3"
CVE-2020-3161
CVE-2020-3153
CVE-2020-29557
CVE-2020-28188
-
"ET EXPLOIT Possible TerraMaster TOS RCE Inbound (CVE-2020-28188 CVE-2020-35665)"
-
"ET EXPLOIT TerraMaster TOS RCE via OS Command Injection Inbound (CVE-2020-28188)"
CVE-2020-28021
-
"ET EXPLOIT Exim New-Line Injection into Spool Header File Inbound M1 (CVE-2020-28021)"
-
"ET EXPLOIT Exim New-Line Injection into Spool Header File Inbound M2 (CVE-2020-28021)"
CVE-2020-28020
-
"ET EXPLOIT Exim receive_msg Integer Overflow Attempt Inbound M1 (CVE-2020-28020)"
-
"ET EXPLOIT Exim receive_msg Integer Overflow Attempt Inbound M2 (CVE-2020-28020)"
CVE-2020-28019
CVE-2020-27130
-
"ET EXPLOIT Cisco Security Manager Path Traversal - athena (CVE-2020-27130)"
-
"ET EXPLOIT Cisco Security Manager Path Traversal - cwhp (CVE-2020-27130)"
CVE-2020-27128
CVE-2020-26919
CVE-2020-26879
CVE-2020-26878
CVE-2020-26073
CVE-2020-25858
CVE-2020-2555
CVE-2020-2551
-
"ET POLICY Oracle T3 Response with CVE-2020-2551 Vulnerable Version (12.1.3)"
-
"ET EXPLOIT Possible Oracle WebLogic CVE-2020-2551 Scanning"
-
"ET POLICY Oracle T3 Response with CVE-2020-2551 Vulnerable Version (12.2.1)"
-
"ET POLICY Oracle T3 Response with CVE-2020-2551 Vulnerable Version (10.3.6)"
CVE-2020-24949
CVE-2020-22253
-
"ET EXPLOIT Xiongmai/HiSilicon DVR - Successful Auth - Possilbe CVE-2020-22253 Attempt"
-
"ET EXPLOIT Xiongmai/HiSilicon DVR - Successful Telnet Opening - Successful CVE-2020-22253 Attempt"
-
"ET EXPLOIT Xiongmai/HiSilicon DVR - OpenTelnet Inbound - Possilbe CVE-2020-22253 Attempt"
CVE-2020-2038
CVE-2020-1947
CVE-2020-1938
-
"ET INFO Possible [401TRG] GhostCat LFI Successful Exploit (CVE-2020-1938)"
-
"ET EXPLOIT [401TRG] GhostCat LFI Attempt Inbound (CVE-2020-1938)"
-
"SERVER-APACHE Apache Tomcat AJP connector arbitrary file access attempt"
CVE-2020-17530
CVE-2020-17519
CVE-2020-17456
-
"ET EXPLOIT SEOWON INTECH SLC-130/SLR-120S RCE Inbound M1 (CVE-2020-17456)"
-
"ET EXPLOIT SEOWON INTECH SLC-130/SLR-120S RCE Inbound M2 (CVE-2020-17456)"
CVE-2020-17143
CVE-2020-17132
CVE-2020-16152
CVE-2020-15922
CVE-2020-15906
CVE-2020-15505
-
"ET WEB_SPECIFIC_APPS Possible MobileIron MDM RCE Inbound (CVE-2020-15505)"
-
"ET EXPLOIT Possible MobileIron RCE Attempt Inbound (CVE-2020-15505)"
CVE-2020-15227
CVE-2020-14882
-
"ET WEB_SPECIFIC_APPS Oracle WebLogic RCE Shell Inbound M2 (CVE-2020-14882)"
-
"ET WEB_SPECIFIC_APPS Possible Oracle WebLogic RCE Inbound M6 (CVE-2020-14882)"
-
"ET WEB_SPECIFIC_APPS Possible Oracle WebLogic RCE Inbound M1 (CVE-2020-14882)"
-
"ET WEB_SPECIFIC_APPS Possible Oracle WebLogic RCE Inbound M3 (CVE-2020-14882)"
CVE-2020-14841
CVE-2020-1472
-
"ET EXPLOIT Zerologon Phase 3/3 - Malicious NetrServerPasswordSet2 (CVE-2020-1472)"
-
"ET EXPLOIT Possible Zerologon NetrServerAuthenticate with 0x00 Client Credentials (CVE-2020-1472)"
CVE-2020-14181
CVE-2020-14092
CVE-2020-13942
-
"ET WEB_SPECIFIC_APPS Possible Apache Unomi OGNL Eval RCE Inbound M2 (CVE-2020-13942)"
-
"ET WEB_SPECIFIC_APPS Possible Apache Unomi MVEL Eval RCE Inbound M1 (CVE-2020-13942)"
CVE-2020-13927
CVE-2020-13925
CVE-2020-13921
CVE-2020-13782
CVE-2020-13699
CVE-2020-13693
CVE-2020-1350
-
"ET EXPLOIT Possible Windows DNS Integer Overflow Attempt M2 (CVE-2020-1350)"
-
"ET EXPLOIT Possible Windows DNS Integer Overflow Attempt M1 (CVE-2020-1350)"
CVE-2020-13448
-
"ET EXPLOIT Authenticated QuickBox CE 2.5.5/Pro 2.1.8 RCE Attempt Inbound M1 (CVE-2020-13448)"
-
"ET EXPLOIT Authenticated QuickBox CE 2.5.5/Pro 2.1.8 RCE Attempt Inbound M2 (CVE-2020-13448)"
CVE-2020-13160
CVE-2020-1300
CVE-2020-12695
CVE-2020-12688
CVE-2020-12146
CVE-2020-12133
CVE-2020-11991
CVE-2020-11978
-
"ET EXPLOIT Possible Apache Airflow DAG Example RCE Attempt - Create DAG (CVE-2020-11978)"
-
"ET EXPLOIT Possible Apache Airflow DAG Example RCE Attempt - Unpause (CVE-2020-11978)"
CVE-2020-11651
-
"ET EXPLOIT Possible Saltstack Authentication Bypass CVE-2020-11651 M1"
-
"ET EXPLOIT Possible SaltStack Authentication Bypass CVE-2020-11651 M2"
CVE-2020-1147
CVE-2020-10987
-
"ET EXPLOIT Tenda OS Command Injection (CVE-2020-10987) (GET)"
-
"ET EXPLOIT Possible Tenda OS Command Injection (CVE-2020-10987) (POST)"
CVE-2020-10546
CVE-2020-10204
CVE-2020-10189
CVE-2020-10173
CVE-2020-10148
-
"ET EXPLOIT Possible SolarWinds Orion API Local File Disclosure (web.config) (CVE-2020-10148)"
-
"ET EXPLOIT Possible SolarWinds Orion API Local File Disclosure (SWNetPerfMon.db) (CVE-2020-10148)"
CVE-2020-0688
CVE-2020-0646
CVE-2020-0618
CVE-2019-9978
CVE-2019-9670
CVE-2019-9621
CVE-2019-7609
CVE-2019-7481
CVE-2019-7405
CVE-2019-7256
-
"ET EXPLOIT Linear eMerge E3 Unauthenticated Command Injection Inbound (CVE-2019-7256)"
-
"ET EXPLOIT eMerge E3 Command Injection Inbound (CVE-2019-7256)"
-
"ET EXPLOIT Linear eMerge E3 Unauthenticated Command Injection Outbound (CVE-2019-7256)"
CVE-2019-7195
CVE-2019-6277
-
"ET EXPLOIT NETGEAR R7000/R6400 - Command Injection Outbound (CVE-2019-6277)"
-
"ET EXPLOIT NETGEAR R7000/R6400 - Command Injection Inbound (CVE-2019-6277)"
CVE-2019-5533
CVE-2019-3929
-
"ET EXPLOIT Attempted Remote Command Injection Outbound (CVE-2019-3929)"
-
"ET EXPLOIT Attempted Remote Command Injection Inbound (CVE-2019-3929)"
CVE-2019-3398
CVE-2019-3396
CVE-2019-19824
CVE-2019-19781
CVE-2019-19509
CVE-2019-19356
CVE-2019-18935
-
"ET EXPLOIT Possible Telerik UI CVE-2019-18935 File Upload Attempt M1"
-
"ET EXPLOIT Possible Telerik UI CVE-2019-18935 File Upload Attempt M2"
CVE-2019-18610
CVE-2019-1821
CVE-2019-17558
-
"ET EXPLOIT Apache Solr RCE via Velocity Template M1 (CVE-2019-17558)"
-
"ET EXPLOIT Apache Solr RCE via Velocity Template M2 (CVE-2019-17558)"
CVE-2019-17418
CVE-2019-17270
-
"ET EXPLOIT Yachtcontrol Webservers RCE CVE-2019-17270 (Inbound)"
-
"ET EXPLOIT Yachtcontrol Webservers RCE CVE-2019-17270 (Outbound)"
CVE-2019-16997
CVE-2019-16928
CVE-2019-16920
CVE-2019-16759
-
"ET EXPLOIT vBulletin 5.x Unauthenticated Remote Code Execution (CVE-2019-16759) M3"
-
"ET EXPLOIT vBulletin 5.x Unauthenticated Remote Code Execution (CVE-2019-16759) M2"
-
"ET WEB_SPECIFIC_APPS vBulletin RCE Inbound (CVE-2019-16759 Bypass)"
-
"ET EXPLOIT vBulletin 5.x Unauthenticated Remote Code Execution (CVE-2019-16759) M1"
CVE-2019-16724
CVE-2019-16663
CVE-2019-16662
CVE-2019-1653
-
"ET EXPLOIT Successful Cisco RV320/RV325 Config Disclosure (CVE-2019-1653)"
-
"ET EXPLOIT Cisco RV320/RV325 Config Disclosure Attempt Inbound (CVE-2019-1653)"
-
"ET EXPLOIT Cisco RV320/RV325 Debug Dump Disclosure Attempt Inbound (CVE-2019-1653)"
-
"ET EXPLOIT Successful Cisco RV320/RV325 Debug Dump Disclosure (CVE-2019-1653)"
CVE-2019-1652
-
"ET EXPLOIT Cisco RV320/RV325 Command Injection Attempt Inbound (CVE-2019-1652)"
-
"ET EXPLOIT Possible Cisco RV320 RCE Attempt (CVE-2019-1652)"
CVE-2019-1622
CVE-2019-1620
CVE-2019-16072
-
"ET EXPLOIT Enigma Network Management Systems v65.0.0 CVE-2019-16072 (Inbound)"
-
"ET EXPLOIT Enigma Network Management Systems v65.0.0 CVE-2019-16072 (Outbound)"
CVE-2019-16057
CVE-2019-15984
CVE-2019-15980
CVE-2019-15976
CVE-2019-15949
CVE-2019-15846
CVE-2019-1579
- "ET EXPLOIT Possible Palo Alto SSL VPN sslmgr Format String Vulnerability (Inbound) (CVE-2019-1579)"
CVE-2019-15107
CVE-2019-14931
-
"ET EXPLOIT Mitsubishi Electric smartRTU RCE Outbound (CVE-2019-14931)"
-
"ET EXPLOIT Mitsubishi Electric smartRTU RCE Inbound (CVE-2019-14931)"
CVE-2019-13505
CVE-2019-13450
CVE-2019-12780
CVE-2019-12725
CVE-2019-12643
CVE-2019-118396
-
"ET EXPLOIT Technicolor TD5130v2/TD5336 Router RCE CVE-2019-118396/CVE-2017-14127 (Outbound)"
-
"ET EXPLOIT Technicolor TD5130v2/TD5336 Router RCE CVE-2019-118396/CVE-2017-14127 (Inbound)"
CVE-2019-11581
CVE-2019-11580
CVE-2019-11539
CVE-2019-11510
CVE-2019-11043
CVE-2019-10758
CVE-2019-10149
CVE-2019-1003001
CVE-2019-1003000
CVE-2019-0752
-
"ET EXPLOIT IE Scripting Engine Memory Corruption Vulnerability M2 (CVE-2019-0752)"
-
"ET EXPLOIT IE Scripting Engine Memory Corruption Vulnerability M1 (CVE-2019-0752)"
CVE-2019-0708
CVE-2019-0604
CVE-2019-0568
CVE-2019-0567
CVE-2019-0193
CVE-2018-9995
CVE-2018-9866
CVE-2018-9206
CVE-2018-8738
CVE-2018-8734
CVE-2018-8617
-
"ET EXPLOIT Microsoft Edge Chakra - InlineArrayPush Type Confusion Inbound M2 (CVE-2018-8617)"
-
"ET EXPLOIT Microsoft Edge Chakra - InlineArrayPush Type Confusion Inbound M1 (CVE-2018-8617)"
CVE-2018-8495
CVE-2018-8460
CVE-2018-8373
CVE-2018-8174
CVE-2018-7841
-
"ET EXPLOIT Attempted Remote Command Injection Inbound (CVE-2018-7841)"
-
"ET EXPLOIT Attempted Remote Command Injection Outbound (CVE-2018-7841)"
CVE-2018-7602
CVE-2018-7600
CVE-2018-7520
CVE-2018-7445
CVE-2018-7171
CVE-2018-6961
CVE-2018-6892
CVE-2018-6789
CVE-2018-5430
CVE-2018-4987
CVE-2018-4961
CVE-2018-4878
CVE-2018-4407
CVE-2018-3813
CVE-2018-3811
CVE-2018-3810
CVE-2018-2894
CVE-2018-2893
CVE-2018-2628
CVE-2018-2380
CVE-2018-20377
CVE-2018-20250
CVE-2018-20062
-
"ET EXPLOIT Attempted ThinkPHP < 5.2.x RCE Inbound (CVE-2018-20062)"
-
"ET EXPLOIT Attempted ThinkPHP < 5.2.x RCE Outbound (CVE-2018-20062)"
CVE-2018-19276
-
"ET EXPLOIT OpenMRS Deserialization Vulnerability CVE-2018-19276 M2"
-
"ET EXPLOIT OpenMRS Deserialization Vulnerability CVE-2018-19276"
CVE-2018-18809
CVE-2018-17254
CVE-2018-17246
-
"ET WEB_SPECIFIC_APPS Kibana Path Traversal Inbound (CVE-2018-17246)"
-
"ET WEB_SPECIFIC_APPS Kibana Attempted LFI Exploitation (CVE-2018-17246)"
CVE-2018-17173
-
"ET EXPLOIT LG SuperSign EZ CMS 2.5 Remote Code Execution CVE-2018-17173"
-
"ET EXPLOIT Possible LG SuperSign EZ CMS 2.5 RCE (CVE-2018-17173)"
CVE-2018-16858
CVE-2018-16763
CVE-2018-16130
CVE-2018-15982
CVE-2018-15961
CVE-2018-15957
-
"ET EXPLOIT Adobe ColdFusion 11 - LDAP Java Object Deserialization RCE (POST) CVE-2018-15957"
-
"ET EXPLOIT Adobe ColdFusion 11 - LDAP Java Object Deserialization RCE (GET) CVE-2018-15957"
CVE-2018-15811
CVE-2018-15716
CVE-2018-14847
CVE-2018-13383
CVE-2018-13382
CVE-2018-13381
CVE-2018-13379
-
"ET EXPLOIT Fortinet FortiOS/FortiProxy SSL VPN Web Portal Path Traversal (CVE-2018-13379)"
-
"ET EXPLOIT FortiOS SSL VPN - Information Disclosure (CVE-2018-13379)"
CVE-2018-13023
CVE-2018-12589
CVE-2018-12463
-
"ET WEB_SPECIFIC_APPS Fortify Software Security Center XML External Entity Injection 2"
-
"ET WEB_SPECIFIC_APPS Fortify Software Security Center XML External Entity Injection 1"
-
"ET WEB_SPECIFIC_APPS Fortify Software Security Center XML External Entity Injection 3"
-
"ET WEB_SPECIFIC_APPS Fortify Software Security Center XML External Entity Injection 4"
CVE-2018-11776
-
"ET WEB_SPECIFIC_APPS Apache Struts ognl inbound OGNL injection remote code execution attempt"
-
"ET WEB_SPECIFIC_APPS Apache Struts inbound .getClass OGNL injection remote code execution attempt"
-
"ET WEB_SPECIFIC_APPS Apache Struts inbound .getWriter OGNL injection remote code execution attempt"
-
"ET WEB_SPECIFIC_APPS Apache Struts java.lang inbound OGNL injection remote code execution attempt"
CVE-2018-1146
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt"
CVE-2018-1144
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
CVE-2018-1143
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
CVE-2018-1111
CVE-2018-10933
CVE-2018-10823
CVE-2018-10561
CVE-2018-10173
-
"SERVER-WEBAPP Digital Guardian Management Console arbitrary file upload attempt"
-
"SERVER-WEBAPP Digital Guardian Management Console arbitrary file upload attempt"
CVE-2018-1000861
-
"ET WEB_SPECIFIC_APPS Jenkins Chained Exploits CVE-2018-1000861 and CVE-2019-1003000 M2"
-
"ET WEB_SPECIFIC_APPS Jenkins Chained Exploits CVE-2018-1000861 and CVE-2019-1003000 M1"
CVE-2018-1000207
CVE-2018-1000049
-
"ET EXPLOIT Nanopool Claymore Dual Miner Remote Code Execution Linux"
-
"ET EXPLOIT Nanopool Claymore Dual Miner Remote Code Execution Windows"
CVE-2018-0833
CVE-2018-0296
CVE-2018-0171
CVE-2017-9822
CVE-2017-9798
CVE-2017-9791
CVE-2017-9324
CVE-2017-9097
CVE-2017-8917
CVE-2017-8759
CVE-2017-8514
CVE-2017-7924
CVE-2017-7577
CVE-2017-7504
CVE-2017-7494
-
"ET EXPLOIT Samba Arbitrary Module Loading Vulnerability (NT Create AndX .so) (CVE-2017-7494)"
-
"ET EXPLOIT Samba Arbitrary Module Loading Vulnerability (.so file write to share) (CVE-2017-7494)"
-
"ET EXPLOIT Samba Arbitrary Module Loading Vulnerability M2 (NT Create AndX .so) (CVE-2017-7494)"
CVE-2017-7398
CVE-2017-7285
CVE-2017-7269
CVE-2017-7089
CVE-2017-6884
CVE-2017-6862
CVE-2017-6334
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
CVE-2017-6316
-
"ET EXPLOIT Citrix NetScaler SD-WAN 9.1.2.26.561201 Devices CVE-2017-6316 (Inbound)"
-
"ET EXPLOIT Citrix NetScaler SD-WAN 9.1.2.26.561201 Devices CVE-2017-6316 (Outbound)"
CVE-2017-6079
CVE-2017-6077
CVE-2017-5754
CVE-2017-5715
CVE-2017-5689
CVE-2017-5638
-
"ET WEB_SPECIFIC_APPS Possible Apache Struts OGNL Expression Injection (CVE-2017-5638) M3"
-
"ET WEB_SPECIFIC_APPS Possible Apache Struts OGNL Expression Injection (CVE-2017-5638) M2"
-
"ET WEB_SPECIFIC_APPS Possible Apache Struts OGNL Expression Injection (CVE-2017-5638)"
CVE-2017-5521
CVE-2017-5124
CVE-2017-3881
CVE-2017-3506
CVE-2017-3066
CVE-2017-2962
CVE-2017-2741
CVE-2017-2361
CVE-2017-18368
CVE-2017-18362
CVE-2017-17974
-
"SERVER-WEBAPP BA Systems BAS Web information disclosure attempt"
-
"SERVER-WEBAPP BA Systems BAS Web information disclosure attempt"
CVE-2017-16602
-
"ET EXPLOIT NetGain Systems Enterprise Manager CVE-2017-16602 (Outbound)"
-
"ET EXPLOIT NetGain Systems Enterprise Manager CVE-2017-16602 (Inbound)"
CVE-2017-16393
CVE-2017-12754
CVE-2017-12636
-
"ET WEB_SPECIFIC_APPS Apache CouchDB Remote Code Execution 2"
-
"ET WEB_SPECIFIC_APPS Apache CouchDB Remote Code Execution 4"
-
"ET EXPLOIT Apache CouchDB JSON Remote Privesc Attempt (CVE-2017-12636)"
-
"ET WEB_SPECIFIC_APPS Apache CouchDB Remote Code Execution 3"
CVE-2017-12635
-
"ET EXPLOIT Apache CouchDB JSON Remote Privesc Attempt (CVE-2017-12635)"
-
"ET WEB_SPECIFIC_APPS Apache CouchDB Remote Code Execution 1"
CVE-2017-12629
-
"ET EXPLOIT Possible CVE-2017-12629 RCE Exploit Attempt (HTTP GET 2)"
-
"ET EXPLOIT Possible CVE-2017-12629 XXE Exploit Attempt (URI)"
-
"ET EXPLOIT Possible CVE-2017-12629 RCE Exploit Attempt (HTTP POST)"
-
"ET EXPLOIT Possible CVE-2017-12629 RCE Exploit Attempt (HTTP GET 1)"
CVE-2017-12617
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Possible CVE-2017-12617 JSP Upload Bypass Attempt"
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Possible CVE-2017-12617 JSP Upload Bypass Attempt"
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Possible CVE-2017-12617 JSP Upload Bypass Attempt"
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Possible CVE-2017-12617 JSP Upload Bypass Attempt"
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Possible CVE-2017-12617 JSP Upload Bypass Attempt"
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Possible CVE-2017-12617 JSP Upload Bypass Attempt"
CVE-2017-12615
CVE-2017-12611
-
"ET EXPLOIT Likely Struts S2-053-CVE-2017-12611 Exploit Attempt M1"
-
"ET EXPLOIT Likely Struts S2-053-CVE-2017-12611 Exploit Attempt M2"
CVE-2017-12149
CVE-2017-11873
CVE-2017-10271
CVE-2017-1000470
CVE-2017-1000395
CVE-2017-1000353
CVE-2017-0199
-
"ET CURRENT_EVENTS Suspicious FTP RETR to .hta file possible exploit (CVE-2017-0199)"
-
"ET WEB_CLIENT HTA File containing Wscript.Shell Call - Potential CVE-2017-0199"
-
"ET WEB_CLIENT Office Discovery HTA file Likely CVE-2017-0199 Request M2"
-
"ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl"
-
"ET WEB_CLIENT Office Requesting .HTA File Likely CVE-2017-0199 Request"
-
"ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)"
CVE-2017-0016
-
"ET DOS SMB Tree_Connect Stack Overflow Attempt (CVE-2017-0016)"
-
"SERVER-SAMBA Microsoft Windows SMBv2/SMBv3 Buffer Overflow attempt"
CVE-2017-0004
CVE-2016-8523
CVE-2016-7200
-
"ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) B641"
-
"ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) B643"
-
"ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) B642"
CVE-2016-6662
CVE-2016-6563
CVE-2016-6415
CVE-2016-6366
CVE-2016-6277
CVE-2016-6255
-
"ET EXPLOIT MiCasaVerde VeraLite - Remote Code Execution Inbound (CVE-2016-6255)"
-
"ET EXPLOIT MiCasaVerde VeraLite - Remote Code Execution Outbound (CVE-2016-6255)"
CVE-2016-5118
-
"ET WEB_SERVER Possible CVE-2016-5118 Exploit MVG attempt M2"
-
"ET WEB_SERVER Possible CVE-2016-5118 Exploit SVG attempt M1"
-
"ET WEB_SERVER Possible CVE-2016-5118 Exploit SVG attempt M2"
-
"ET WEB_SERVER Possible CVE-2016-5118 Exploit MVG attempt M1"
CVE-2016-4657
CVE-2016-4437
CVE-2016-3718
CVE-2016-3717
CVE-2016-3716
CVE-2016-3715
CVE-2016-3714
CVE-2016-3210
CVE-2016-3088
CVE-2016-3074
CVE-2016-2510
CVE-2016-2388
CVE-2016-2386
CVE-2016-2345
CVE-2016-2209
-
"ET EXPLOIT Possible CVE-2016-2209 Symantec PowerPoint Parsing Buffer Overflow M1"
-
"ET EXPLOIT Possible CVE-2016-2209 Symantec PowerPoint Parsing Buffer Overflow M2"
CVE-2016-20017
-
"ET EXPLOIT Korenix JetWave formSysCmd Command Injection Attempt (CVE-2016-20017)"
-
"ET EXPLOIT D-Link DSL-2750B Command Injection Attempt (CVE-2016-20017)"
CVE-2016-1287
-
"ET EXPLOIT Possible CVE-2016-1287 Invalid Fragment Size Inbound 3"
-
"ET EXPLOIT Possible CVE-2016-1287 Invalid Fragment Size Inbound 2"
-
"ET EXPLOIT Possible CVE-2016-1287 Invalid Fragment Size Inbound"
-
"ET ATTACK_RESPONSE Possible CVE-2016-1287 Inbound Reverse CLI Shellcode"
CVE-2016-10174
CVE-2016-10108
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
CVE-2016-10033
-
"ET WEB_SPECIFIC_APPS Wordpress Host Header Injection (CVE-2016-10033) M2"
-
"ET WEB_SPECIFIC_APPS Wordpress Host Header Injection (CVE-2016-10033) M3"
CVE-2016-0777
-
"ET EXPLOIT Possible CVE-2016-0777 Server Advertises Suspicious Roaming Support"
-
"ET EXPLOIT Possible CVE-2016-0777 Client Sent Roaming Resume Request"
CVE-2016-0189
-
"ET CURRENT_EVENTS SunDown EK CVE-2016-0189 Sep 22 2016 (b643)"
-
"ET CURRENT_EVENTS CVE-2016-0189 Exploit as Observed in Sundown/RIG EK (b642)"
-
"ET CURRENT_EVENTS CVE-2016-0189 Exploit as Observed in Sundown/RIG EK (b643)"
-
"ET CURRENT_EVENTS CVE-2016-0189 Exploit as Observed in Sundown/RIG EK (b646)"
-
"ET CURRENT_EVENTS CVE-2016-0189 Exploit as Observed in Sundown/RIG EK (b644)"
-
"ET CURRENT_EVENTS CVE-2016-0189 Exploit as Observed in Sundown/RIG EK (b641)"
-
"ET CURRENT_EVENTS CVE-2016-0189 Exploit as Observed in Sundown/RIG EK (b645)"
CVE-2016-0063
CVE-2016-0061
CVE-2015-7759
CVE-2015-7547
-
"ET EXPLOIT Possible CVE-2015-7547 Large Response to A/AAAA query"
-
"ET EXPLOIT Possible CVE-2015-7547 Long Response to A lookup"
-
"ET EXPLOIT Possible CVE-2015-7547 Long Response to AAAA lookup"
-
"ET EXPLOIT Possible CVE-2015-7547 Malformed Server Response A/AAAA"
-
"ET EXPLOIT Possible CVE-2015-7547 A/AAAA Record Lookup Possible Forced FallBack(fb set)"
CVE-2015-7450
CVE-2015-7297
CVE-2015-7261
CVE-2015-5477
CVE-2015-5374
CVE-2015-4852
CVE-2015-4495
-
"ET EXPLOIT Possible Firefox PDF.js Same-Origin-Bypass CVE-2015-4495 M2"
-
"ET EXPLOIT Possible Firefox PDF.js Same-Origin-Bypass CVE-2015-4495 M1"
CVE-2015-3337
CVE-2015-2950
CVE-2015-2590
-
"ET TROJAN Possible Java/Downloader Observed in Pawn Storm CVE-2015-2590 1"
-
"ET TROJAN Possible Java/Downloader Observed in Pawn Storm CVE-2015-2590 2"
CVE-2015-2444
-
"ET WEB_CLIENT Internet Explorer Memory Corruption Vulnerability (CVE-2015-2444)"
-
"ET EXPLOIT Possible Internet Explorer Memory Corruption Vulnerability (CVE-2015-2444)"
CVE-2015-2424
CVE-2015-2419
CVE-2015-2350
CVE-2015-2051
CVE-2015-1635
CVE-2015-1538
-
"ET EXPLOIT Possible Android Stagefright MP4 CVE-2015-1538 - Shell"
-
"ET EXPLOIT Possible Android Stagefright MP4 CVE-2015-1538 - ROP"
-
"ET EXPLOIT Possible Android Stagefright MP4 CVE-2015-1538 - STSC"
CVE-2015-1427
-
"ET CURRENT_EVENTS Possible Elasticsearch CVE-2015-1427 Exploit Campaign SSL Certificate"
-
"ET WEB_SERVER Possible CVE-2015-1427 Elastic Search Sandbox Escape Remote Code Execution Attempt"
CVE-2015-1398
CVE-2015-1187
CVE-2015-0204
CVE-2015-0016
CVE-2014-9118
-
"ET EXPLOIT Zhone ZNID GPON 2426A < S3.0.501 RCE (CVE-2014-9118) M1"
-
"ET EXPLOIT Zhone ZNID GPON 2426A < S3.0.501 RCE (CVE-2014-9118) M2"
CVE-2014-8636
CVE-2014-8361
-
"ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361"
-
"ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound"
CVE-2014-7229
-
"SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt"
-
"SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt"
CVE-2014-7228
CVE-2014-7169
CVE-2014-6332
-
"ET CURRENT_EVENTS CVE-2014-6332 Sep 01 2016 (HFS Actor) M1"
-
"ET CURRENT_EVENTS CVE-2014-6332 Sep 01 2016 (HFS Actor) M2"
-
"ET WEB_CLIENT Possible Internet Explorer VBscript CVE-2014-6332 multiple redim preserve"
CVE-2014-6271
-
"ET WEB_SERVER Possible CVE-2014-6271 Attempt in HTTP Cookie"
-
"ET EXPLOIT Possible CVE-2014-6271 Attempt Against SIP Proxy"
-
"ET EXPLOIT Possible CVE-2014-6271 exploit attempt via malicious DHCP ACK"
-
"ET WEB_SERVER CVE-2014-6271 Attempt In HTTP Headers Line Continuation Evasion CRLF"
-
"ET WEB_SERVER Possible CVE-2014-6271 Attempt in Client Body 2"
-
"ET TROJAN Linux/ShellshockCampaign.DDOSBot UDP Flood CnC Server Message"
-
"ET EXPLOIT Possible CVE-2014-6271 Attempt Against SIP Proxy"
-
"ET WEB_SERVER CVE-2014-6271 Attempt In HTTP Headers Line Continuation Evasion LF"
-
"ET WEB_SERVER Possible CVE-2014-6271 Attempt in Client Body 3"
-
"ET TROJAN Linux/ShellshockCampaign.DDOSBot Execute Shell Command CnC Server Message"
-
"ET EXPLOIT Possible CVE-2014-6271 exploit attempt via malicious DNS"
-
"ET TROJAN Linux/ShellshockCampaign.DDOSBot Terminate Process CnC Server Message"
-
"ET WEB_SERVER Possible CVE-2014-6271 Attempt in Client Body"
CVE-2014-6041
CVE-2014-4671
-
"ET WEB_SERVER Adobe Flash Player Rosetta Flash compressed CWS in URI"
-
"ET WEB_CLIENT Adobe Flash Player Rosetta Flash compressed FWS"
-
"ET WEB_CLIENT Adobe Flash Player Rosetta Flash compressed ZWS"
-
"ET WEB_CLIENT Adobe Flash Player Rosetta Flash compressed CWS"
CVE-2014-4113
CVE-2014-3704
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 8"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 19"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 16"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 18"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 23"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 12"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 29"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 15"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 17"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 28"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 2"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 4"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 14"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 31"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 9"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 24"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 21"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 22"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 26"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 10"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 6"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 20"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 13"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 27"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 25"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 5"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 32"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 3"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 30"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 7"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 11"
-
"ET EXPLOIT Possible CVE-2014-3704 Drupal SQLi attempt URLENCODE 1"
CVE-2014-3120
CVE-2014-2424
CVE-2014-2321
CVE-2014-1776
-
"ET WEB_CLIENT Microsoft Application Crash Report Indicates Potential VGX Memory Corruption 2"
-
"ET WEB_CLIENT Microsoft Application Crash Report Indicates Potential VGX Memory Corruption"
-
"ET CURRENT_EVENTS DRIVEBY Sednit EK IE Exploit CVE-2014-1776 M1"
CVE-2014-1610
CVE-2014-100005
CVE-2014-0659
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
CVE-2014-0195
CVE-2014-0160
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client response"
-
"SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt"
-
"SERVER-OTHER OpenSSL Heartbleed masscan access exploitation attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client response"
-
"SERVER-OTHER OpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client response"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client response"
CVE-2014-0050
CVE-2013-7471
CVE-2013-5912
CVE-2013-3827
CVE-2013-3652
CVE-2013-3568
CVE-2013-3307
-
"SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt"
CVE-2013-3071
CVE-2013-2618
CVE-2013-2568
CVE-2013-2423
-
"EXPLOIT-KIT Sweet Orange exploit kit landing page in.php base64 uri"
-
"EXPLOIT-KIT Styx exploit kit plugin detection connection jorg"
-
"EXPLOIT-KIT Styx exploit kit plugin detection connection jlnp"
-
"EXPLOIT-KIT Styx exploit kit plugin detection connection jovf"
CVE-2013-1710
CVE-2013-1601
CVE-2013-1600
CVE-2013-1599
CVE-2013-1347
CVE-2013-0662
CVE-2013-0657
CVE-2013-0431
CVE-2013-0144
CVE-2013-0143
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
CVE-2012-6050
CVE-2012-5962
CVE-2012-5958
-
"ET INFO UPnP Discovery Search Response - CVE-2012-5958 and CVE-2012-5959 Vulnerable UPnP device M1"
-
"ET INFO UPnP Discovery Search Response - CVE-2012-5958 and CVE-2012-5959 Vulnerable UPnP device M2"
-
"ET INFO UPnP Discovery Search Response - CVE-2012-5958 and CVE-2012-5959 Vulnerable UPnP device M3"
CVE-2012-4792
CVE-2012-4681
CVE-2012-3574
-
"ET EXPLOIT Access To mm-forms-community upload dir (Outbound)"
-
"ET EXPLOIT Access To mm-forms-community upload dir (Inbound)"
CVE-2012-3152
CVE-2012-2539
CVE-2012-2336
CVE-2012-2311
CVE-2012-1889
CVE-2012-1533
CVE-2012-0209
CVE-2012-0185
CVE-2012-0183
CVE-2012-0158
-
"ET WEB_CLIENT Microsoft Rich Text File download with vulnerable ActiveX control flowbit set 3"
-
"ET WEB_CLIENT Microsoft Rich Text File download with vulnerable ActiveX control flowbit set 1"
-
"ET WEB_CLIENT Microsoft Rich Text File download with vulnerable ActiveX control flowbit set 2"
CVE-2012-0152
CVE-2012-0003
CVE-2011-5148
CVE-2011-4786
- "ET ACTIVEX HP Easy Printer Care Software XMLCacheMgr ActiveX Control Remote Code Execution Attempt"
CVE-2011-4722
CVE-2011-3416
CVE-2011-2466
CVE-2011-2179
CVE-2011-2040
CVE-2011-1609
CVE-2011-1511
CVE-2011-1038
-
"ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt"
-
"ET WEB_SPECIFIC_APPS IBM Lotus Sametime Server stconf.nsf Cross Site Scripting Attempt"
CVE-2011-0962
CVE-2011-0961
CVE-2011-0960
CVE-2011-0959
-
"ET WEB_SPECIFIC_APPS Cisco Unified Operations Manager eventmon Reflective XSS Attempt"
-
"ET WEB_SPECIFIC_APPS Cisco Unified Operations Manager advancedfind.do Reflective XSS Attempt"
-
"ET WEB_SPECIFIC_APPS Cisco Unified Operations Manager clusterName Reflective XSS Attempt"
-
"ET WEB_SPECIFIC_APPS Cisco Unified Operations Manager deviceInstanceName Reflective XSS Attempt"
-
"ET WEB_SPECIFIC_APPS Cisco Unified Operations Manager eventmon_wrapper.jsp Reflective XSS Attempt"
CVE-2011-0615
CVE-2011-0321
CVE-2011-0065
CVE-2010-4367
CVE-2010-4321
CVE-2010-4172
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Sort Parameter Cross Site Scripting Attempt"
-
"ET WEB_SPECIFIC_APPS Apache Tomcat Orderby Parameter Cross Site Scripting Attempt"
CVE-2010-4111
CVE-2010-4091
CVE-2010-3654
CVE-2010-3599
CVE-2010-3581
CVE-2010-3333
CVE-2010-3274
CVE-2010-3272
CVE-2010-3148
CVE-2010-3000
CVE-2010-2753
CVE-2010-2580
CVE-2010-2545
CVE-2010-2201
CVE-2010-2168
CVE-2010-1922
CVE-2010-1486
CVE-2010-1297
-
"ET WEB_CLIENT PDF With Embedded Flash Possible Remote Code Execution Attempt"
-
"ET WEB_CLIENT Adobe Authplay.dll NewClass Memory Corruption Attempt"
-
"ET WEB_CLIENT Possible Adobe Acrobat Reader Newclass Invalid Pointer Remote Code Execution Attempt"
CVE-2010-1214
CVE-2010-1186
CVE-2010-1119
CVE-2010-0817
CVE-2010-0805
CVE-2010-0738
CVE-2010-0641
CVE-2010-0625
CVE-2010-0369
CVE-2010-0248
CVE-2010-0188
CVE-2010-0027
CVE-2009-4769
CVE-2009-4444
CVE-2009-4324
CVE-2009-4185
CVE-2009-4179
CVE-2009-3958
CVE-2009-3699
CVE-2009-3459
CVE-2009-3031
CVE-2009-2990
CVE-2009-2765
CVE-2009-2734
-
"ET WEB_SPECIFIC_APPS Possible Achievo userid= Variable UPDATE SET SQL Injection Attempt"
-
"ET WEB_SPECIFIC_APPS Possible Achievo userid= Variable INSERT INTO SQL Injection Attempt"
-
"ET WEB_SPECIFIC_APPS Possible Achievo userid= Variable SELECT FROM SQL Injection Attempt"
-
"ET WEB_SPECIFIC_APPS Possible Achievo userid= Variable UNION SELECT SQL Injection Attempt"
-
"ET WEB_SPECIFIC_APPS Possible Achievo userid= Variable DELETE FROM SQL Injection Attempt"
CVE-2009-2685
CVE-2009-2684
CVE-2009-2334
CVE-2009-1991
CVE-2009-1798
CVE-2009-1220
CVE-2009-1203
CVE-2009-1202
CVE-2009-1151
CVE-2009-0921
CVE-2008-7257
CVE-2008-3714
CVE-2008-2992
CVE-2008-2165
-
"ET WEB_SERVER Cisco BBSM Captive Portal AccesCodeStart.asp Cross-Site Scripting Attempt"
-
"ET WEB_SPECIFIC_APPS Cisco BBSM Captive Portal AccesCodeStart.asp Cross-Site Scripting Attempt"
CVE-2008-1947
CVE-2007-0485
CVE-2006-6576
CVE-2006-6424
CVE-2006-4000
-
"ET EXPLOIT Barracuda Spam Firewall 3.3.x RCE 2006-4000 (Inbound)"
-
"ET EXPLOIT Barracuda Spam Firewall 3.3.x RCE 2006-4000 (Outbound)"
CVE-2006-0189
CVE-2005-3683
CVE-2005-1256
CVE-2005-0755
-
"FILE-MULTIMEDIA RealNetworks RealPlayer playlist http URL overflow attempt"
-
"FILE-MULTIMEDIA RealNetworks RealPlayer playlist rtsp URL overflow attempt"
-
"FILE-MULTIMEDIA RealNetworks RealPlayer playlist file URL overflow attempt"
CVE-2005-0491
CVE-2005-0202
CVE-2005-0095
CVE-2005-0068
-
"PROTOCOL-ICMP Destination Unreachable Protocol Unreachable"
-
"PROTOCOL-ICMP destination unreachable port unreachable packet detected"
CVE-2004-2728
CVE-2004-2585
-
"SERVER-IIS SmarterTools SmarterMail frmGetAttachment.aspx access"
-
"SERVER-IIS SmarterTools SmarterMail login.aspx buffer overflow attempt"
CVE-2004-2379
CVE-2004-2375
CVE-2004-2374
CVE-2004-2368
CVE-2004-2353
CVE-2004-2170
CVE-2004-2128
CVE-2004-1885
CVE-2004-1883
CVE-2004-1868
CVE-2004-1856
CVE-2004-1817
CVE-2004-1776
CVE-2004-1769
CVE-2004-1596
CVE-2004-1364
CVE-2004-1315
CVE-2004-1172
CVE-2004-1154
-
"GPL NETBIOS SMB NT Trans NT CREATE andx SACL overflow attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE andx DACL overflow attempt"
-
"GPL NETBIOS SMB-DS NT Trans NT CREATE DACL overflow attempt"
-
"GPL NETBIOS SMB-DS NT Trans NT CREATE unicode oversized Security Descriptor attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE oversized Security Descriptor attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE andx oversized Security Descriptor attempt"
-
"GPL NETBIOS SMB-DS NT Trans NT CREATE oversized Security Descriptor attempt"
-
"GPL NETBIOS SMB-DS NT Trans NT CREATE unicode DACL overflow attempt"
-
"GPL NETBIOS SMB-DS NT Trans NT CREATE SACL overflow attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE unicode SACL overflow attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE unicode andx SACL overflow attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE unicode DACL overflow attempt"
-
"GPL NETBIOS SMB-DS NT Trans NT CREATE unicode SACL overflow attempt"
-
"GPL NETBIOS SMB NT Trans NT CREATE unicode oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx DACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx oversized Security Descriptor attempt"
-
"NETBIOS SMB NT Trans NT CREATE oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx DACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx SACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode SACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx oversized Security Descriptor attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode DACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode DACL overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx DACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx SACL overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx oversized Security Descriptor attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode SACL overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE andx oversized Security Descriptor attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx SACL overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE oversized Security Descriptor attempt"
CVE-2004-1134
CVE-2004-0826
CVE-2004-0798
CVE-2004-0777
CVE-2004-0636
-
"SERVER-OTHER AOL Instant Messenger goaway message buffer overflow attempt"
-
"SERVER-OTHER AOL Instant Messenger goaway message buffer overflow attempt"
CVE-2004-0608
CVE-2004-0600
CVE-2004-0597
CVE-2004-0417
CVE-2004-0367
CVE-2004-0363
CVE-2004-0347
CVE-2004-0338
CVE-2004-0330
CVE-2004-0298
CVE-2004-0286
CVE-2004-0250
CVE-2004-0222
CVE-2004-0206
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW unicode little endian andx overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW unicode andx overflow attempt"
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW unicode overflow attempt"
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW little endian overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW andx overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW little endian andx overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW little endian overflow attempt"
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW unicode andx overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW unicode overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW unicode little endian andx overflow attempt"
-
"GPL NETBIOS SMB-DS nddeapi unicode andx create tree attempt"
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW andx overflow attempt"
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW unicode little endian overflow attempt"
-
"GPL NETBIOS SMB NDdeSetTrustedShareW unicode little endian overflow attempt"
-
"GPL NETBIOS SMB-DS NDdeSetTrustedShareW little endian andx overflow attempt"
CVE-2004-0184
CVE-2004-0164
-
"SERVER-OTHER ISAKMP second payload initial contact notification without SPI attempt"
-
"SERVER-OTHER ISAKMP initial contact notification without SPI attempt"
CVE-2004-0040
-
"SERVER-OTHER ISAKMP second payload certificate request length overflow attempt"
-
"SERVER-OTHER ISAKMP third payload certificate request length overflow attempt"
-
"SERVER-OTHER ISAKMP forth payload certificate request length overflow attempt"
-
"SERVER-OTHER ISAKMP fifth payload certificate request length overflow attempt"
-
"SERVER-OTHER ISAKMP first payload certificate request length overflow attempt"
CVE-2004-0038
CVE-2004-0034
CVE-2004-0032
CVE-2004-0030
-
"SERVER-WEBAPP PhpGedView PGV authentication_index.php base directory manipulation attempt"
-
"SERVER-WEBAPP PhpGedView PGV functions.php base directory manipulation attempt"
-
"SERVER-WEBAPP PhpGedView PGV config_gedcom.php base directory manipulation attempt"
CVE-2003-1530
CVE-2003-1470
CVE-2003-1408
-
"SERVER-WEBAPP Lotus Notes .exe script source download attempt"
-
"SERVER-WEBAPP Lotus Notes .pl script source download attempt"
CVE-2003-1385
CVE-2003-1365
CVE-2003-1351
CVE-2003-1191
CVE-2003-1153
CVE-2003-1097
CVE-2003-0977
CVE-2003-0772
CVE-2003-0722
CVE-2003-0717
CVE-2003-0627
CVE-2003-0624
CVE-2003-0466
CVE-2003-0423
CVE-2003-0422
CVE-2003-0201
CVE-2003-0161
CVE-2003-0042
CVE-2003-0028
CVE-2003-0015
CVE-2002-2314
-
"BROWSER-FIREFOX Mozilla 1.0 Javascript arbitrary cookie access attempt"
-
"BROWSER-FIREFOX Mozilla 1.0 Javascript arbitrary cookie access attempt"
CVE-2002-2287
CVE-2002-2137
CVE-2002-2113
CVE-2002-1734
CVE-2002-1728
CVE-2002-1717
CVE-2002-1526
CVE-2002-1337
-
"SERVER-MAIL Sendmail SAML FROM prescan too many addresses overflow"
-
"SERVER-MAIL Sendmail SOML FROM prescan too many addresses overflow"
-
"SERVER-MAIL Sendmail MAIL FROM prescan too many addresses overflow"
-
"SERVER-MAIL Sendmail RCPT TO prescan too many addresses overflow"
CVE-2002-1232
CVE-2002-1070
CVE-2002-1027
CVE-2002-0965
CVE-2002-0953
CVE-2002-0947
CVE-2002-0920
CVE-2002-0918
CVE-2002-0910
CVE-2002-0909
CVE-2002-0902
CVE-2002-0895
CVE-2002-0826
CVE-2002-0815
CVE-2002-0649
CVE-2002-0640
CVE-2002-0614
CVE-2002-0613
CVE-2002-0599
CVE-2002-0539
CVE-2002-0516
CVE-2002-0434
CVE-2002-0405
CVE-2002-0392
CVE-2002-0379
CVE-2002-0359
CVE-2002-0354
CVE-2002-0220
CVE-2002-0206
CVE-2002-0084
CVE-2002-0013
CVE-2002-0011
CVE-2002-0008
CVE-2001-1510
CVE-2001-1371
CVE-2001-1370
CVE-2001-1305
CVE-2001-1252
CVE-2001-1226
CVE-2001-1206
CVE-2001-1100
CVE-2001-1032
CVE-2001-1021
CVE-2001-1014
CVE-2001-0938
CVE-2001-0925
CVE-2001-0876
CVE-2001-0838
CVE-2001-0834
CVE-2001-0826
CVE-2001-0821
CVE-2001-0797
CVE-2001-0779
CVE-2001-0771
CVE-2001-0770
CVE-2001-0746
CVE-2001-0740
CVE-2001-0731
CVE-2001-0717
CVE-2001-0590
CVE-2001-0572
CVE-2001-0555
CVE-2001-0540
CVE-2001-0535
CVE-2001-0500
CVE-2001-0476
CVE-2001-0421
CVE-2001-0420
CVE-2001-0333
CVE-2001-0331
CVE-2001-0330
CVE-2001-0302
CVE-2001-0291
CVE-2001-0272
CVE-2001-0260
CVE-2001-0251
CVE-2001-0170
CVE-2001-0113
CVE-2001-0100
CVE-2001-0099
CVE-2001-0076
CVE-2001-0065
CVE-2001-0022
CVE-2001-0010
CVE-2000-1234
CVE-2000-1230
CVE-2000-1228
CVE-2000-1209
CVE-2000-1188
CVE-2000-1187
CVE-2000-1132
CVE-2000-1131
CVE-2000-1110
CVE-2000-1078
CVE-2000-1049
CVE-2000-1025
CVE-2000-1005
CVE-2000-0967
CVE-2000-0951
CVE-2000-0925
CVE-2000-0922
CVE-2000-0921
CVE-2000-0917
CVE-2000-0915
CVE-2000-0906
-
"SERVER-WEBAPP cached_feed.cgi moreover shopping cart access"
-
"SERVER-WEBAPP cached_feed.cgi moreover shopping cart directory traversal"
CVE-2000-0886
CVE-2000-0884
CVE-2000-0760
CVE-2000-0758
CVE-2000-0733
CVE-2000-0697
CVE-2000-0696
CVE-2000-0677
CVE-2000-0666
-
"GPL RPC STATD UDP monitor mon_name format string exploit attempt"
-
"GPL RPC STATD TCP stat mon_name format string exploit attempt"
-
"GPL RPC STATD UDP stat mon_name format string exploit attempt"
-
"GPL RPC STATD TCP monitor mon_name format string exploit attempt"
CVE-2000-0661
CVE-2000-0630
CVE-2000-0627
CVE-2000-0573
CVE-2000-0474
CVE-2000-0439
CVE-2000-0432
CVE-2000-0429
CVE-2000-0382
CVE-2000-0377
-
"GPL NETBIOS SMB OpenKey little endian andx overflow attempt"
-
"GPL NETBIOS SMB-DS OpenKey little endian andx overflow attempt"
-
"GPL NETBIOS SMB-DS OpenKey unicode little endian overflow attempt"
-
"GPL NETBIOS SMB OpenKey unicode little endian andx overflow attempt"
-
"GPL NETBIOS SMB OpenKey unicode little endian overflow attempt"
CVE-2000-0347
-
"OS-WINDOWS Microsoft Windows SMB NTLM NULL session attempt"
-
"OS-WINDOWS Microsoft Windows SMB NTLM NULL session attempt"
CVE-2000-0343
CVE-2000-0322
CVE-2000-0306
CVE-2000-0289
CVE-2000-0282
CVE-2000-0236
CVE-2000-0221
CVE-2000-0207
CVE-2000-0189
CVE-2000-0165
CVE-2000-0138
CVE-2000-0097
CVE-2000-0071
CVE-2000-0057
CVE-2000-0054
CVE-2000-0040
CVE-1999-1588
CVE-1999-1544
CVE-1999-1533
CVE-1999-1520
CVE-1999-1462
CVE-1999-1376
CVE-1999-1374
CVE-1999-1278
CVE-1999-1232
CVE-1999-1228
CVE-1999-1200
CVE-1999-1179
CVE-1999-1154
CVE-1999-1081
CVE-1999-1078
CVE-1999-1072
CVE-1999-1069
CVE-1999-1067
CVE-1999-1052
CVE-1999-1030
CVE-1999-0997
CVE-1999-0977
-
"GPL RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
-
"PROTOCOL-RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
-
"PROTOCOL-RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
CVE-1999-0974
CVE-1999-0955
CVE-1999-0954
CVE-1999-0937
CVE-1999-0936
CVE-1999-0934
CVE-1999-0913
CVE-1999-0897
CVE-1999-0875
CVE-1999-0874
CVE-1999-0833
CVE-1999-0815
CVE-1999-0811
CVE-1999-0800
CVE-1999-0798
CVE-1999-0771
CVE-1999-0760
-
"SERVER-OTHER Adobe Coldfusion gettempdirectory.cfm access "
-
"SERVER-OTHER Adobe Coldfusion db connections flush attempt"